Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe

Overview

General Information

Sample name:SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe
Analysis ID:1438248
MD5:06feef43e18458e9f1052c6d485bdf57
SHA1:0b67a57d2bae9757e7caceec8e557884e80ace5d
SHA256:f48f22e583ad5628e34c5e76367deab519d49be78fc6741327bbc9386079538c
Tags:exe

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Found potential string decryption / allocating functions
Potential key logger detected (key state polling based)
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeReversingLabs: Detection: 34%
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeVirustotal: Detection: 16%Perma Link
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0040D0E8 FindFirstFileA,SendDlgItemMessageA,SendDlgItemMessageA,SendDlgItemMessageA,FindNextFileA,FindClose,0_2_0040D0E8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00405975 GetKeyState,MessageBoxA,GetKeyState,GetKeyState,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00405975
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe, 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: hovory.https://play.google.com/store/apps/details?id=com.kuma.smartnotifyhttp://playlist.yahoo.com/makeplaylist.dll?id=1369080&segment=149773W:http://www.ct24.cz/vysilani/?streamtype=WM2Registrujte si program i equals www.yahoo.com (Yahoo)
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: hovory.https://play.google.com/store/apps/details?id=com.kuma.smartnotifyhttp://playlist.yahoo.com/makeplaylist.dll?id=1369080&segment=149773W:http://www.ct24.cz/vysilani/?streamtype=WM2Registrujte si program iTV a z equals www.yahoo.com (Yahoo)
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://aktual.meteopress.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://aktual.meteopress.cz/http://itv.kuma.czhttp://www.kuma.cz/itv.htmSpust
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://bbcentertainment.com/europe/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://cinema.joj.sk/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://cinema.joj.sk/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=460alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://cinema.nova.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://cz.filmboxextra.pl/filmboxpremium
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://doma.markiza.sk/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://doma.markiza.sk/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=145alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://hororfilm.tv/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://hororfilm.tv/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=333alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://itv.kuma.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://itv.kuma.cz/clanek/ikona
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://itv.kuma.cz/clanek/ikonaOpravdu
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://max.iprima.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://max.iprima.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=474alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://mtv.nova.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://mtv.nova.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=149alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://ocko.tv
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://ocko.tvpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=99alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://playlist.yahoo.com/makeplaylist.dll?id=1369080&segment=149773
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://plus.joj.sk/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://plus.joj.sk/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=107alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://telka.nova.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://telka.nova.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=559alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://tn.nova.cz/sport/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://tn.nova.cz/sport/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=17alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://tv.eurosport.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://tv.eurosport.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=16alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://tv.nova.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://tv.nova.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=3alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.axn.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.axn.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=9alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.barrandov.tv
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/#vyber-ct-d
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/#vyber-ct-dpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=94alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/ct1/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/ct1/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=1alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/ct2/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/ct2/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=2alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/ct24/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/ct24/programmeBlockChannel24Mark
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/ct3/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/ct3/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=804alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/ct4/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.cz/ct4/programmeBlockChannel4Nova
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ceskatelevize.czNastavit
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.cinemaxtv.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.cnn.com/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.csfd.cz/hledat/?q=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.csfilm.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.csfilm.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=15alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ct24.cz/vysilani/?streamtype=WM2
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.cz.jimjam.tv/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.disney.cz/DisneyChannel
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.disney.cz/DisneyChannelpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=31alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.eurosport.com
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.extreme.com/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.extreme.com/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=85alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.filmplus.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.google.cz/#hl=cs&tbm=vid&q=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.google.cz/#hl=cs&tbm=vid&q=Nenalezena
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.hbo.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.hbo.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.hbo.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=5alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.history.com/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.history.com/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=147alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.imdb.com/find?s=tt&q=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.imdb.com/find?s=tt&q=%s
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.iprima.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.iprima.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=4alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.joj.sk/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/download/iTV.exe
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/download/iTV.exeStahuje
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/download/streams.txt
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/download/version.bin
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/download/version.binseznam.cz%dNelze
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/export/itv_%d.ics
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/export/itv_%d.icsExport
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/itv.htm
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/itvreg.php?name=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/itvreg.php?name=Vypl
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/phpbb2/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.cz/phpbb2/Tisk
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.kuma.czP
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.markiza.sk
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.markiza.skpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=495alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.mnam.tv/cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.mnam.tv/cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=423alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.nova.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.nova.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.nova.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=494alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.o2.cz/sport/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.o2.cz/sport/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=530alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ocko.tv/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ocko.tv/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=19alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.prima-cool.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.prima-cool.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=92alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.proglas.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.proglas.czHoror
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.retromusic.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.retromusic.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=101alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.rozhlas.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.rozhlas.cz/jazz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.rozhlas.cz/jazzjazz/brief.jsonD-durd-dur/brief.jsonCS
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.rozhlas.czradiozurnal/brief.json
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.rtvs.sk
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.spektrumtv.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.spektrumtv.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.spektrumtv.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=10alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.sport5.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.sport5.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=91alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.stv.sk/dvojka/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.stv.sk/jednotka/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ta3.com
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ta3.com/live.html
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ta3.com/live.htmlHrajete
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.ta3.compersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=68alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.travelchanneltv.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.tvlux.sk
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.tvlux.skHistory
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.tvnoe.cz
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.tvpohoda.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.tvpohoda.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=334alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.vh1.com
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.vh1.compersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=66alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.viasat.sk/cz/nature/about
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.viasat.sk/cz/nature/aboutpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=62alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.yourdiscovery.com
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: http://www.yourdiscovery.compersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=12alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://croapi.cz/data/v2/schedule/day/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://krimi.iprima.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://play.google.com/store/apps/details?id=com.kuma.gallerywidget
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://play.google.com/store/apps/details?id=com.kuma.gallerywidgetNajde
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://play.google.com/store/apps/details?id=com.kuma.pullmeapp
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://play.google.com/store/apps/details?id=com.kuma.pullmeappKliknut
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://play.google.com/store/apps/details?id=com.kuma.smartnotify
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://play.google.com/store/apps/details?id=com.kuma.smartnotifyhttp://playlist.yahoo.com/makeplay
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://show.iprima.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://show.iprima.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=923alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://star.iprima.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://tv.a11.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://warner-tv.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://www.barrandov.tv/news.html
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://www.barrandov.tv/news.htmlpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=468alt=
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://www.paramountnetwork.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://www.televizeseznam.cz/
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeString found in binary or memory: https://www.televizeseznam.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=606alt=
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0040EC3A OpenClipboard,EmptyClipboard,_strlen,GlobalAlloc,GlobalLock,_strlen,_strlen,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040EC3A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0040EC3A OpenClipboard,EmptyClipboard,_strlen,GlobalAlloc,GlobalLock,_strlen,_strlen,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040EC3A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0040EC3B OpenClipboard,EmptyClipboard,_strlen,GlobalAlloc,GlobalLock,_strlen,_strlen,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040EC3B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042356E DefWindowProcA,_strlen,_strlen,_strlen,_strlen,_strlen,_memset,GetClientRect,SetWindowPos,SetWindowPos,SetWindowPos,PostQuitMessage,SetTimer,TrackMouseEvent,DefWindowProcA,GetWindowPlacement,_memcmp,GetWindowPlacement,_memcmp,ShowWindow,SendMessageA,KillTimer,GetCursorPos,_memset,_strlen,_strlen,_strlen,_malloc,_sprintf,GetClientRect,InvalidateRect,KillTimer,SendMessageA,KillTimer,_sprintf,_sprintf,_sprintf,_sprintf,_strcat,_strcat,PostMessageA,_memset,_strlen,_sprintf,ShowWindow,DefWindowProcA,GetKeyState,_strcat,_strcat,PostMessageA,_strcat,_strcat,_strcat,ShellExecuteA,_malloc,_memset,_malloc,MessageBoxA,PostMessageA,_malloc,_memset,_malloc,DestroyWindow,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,DefWindowProcA,SetForegroundWindow,GetKeyState,GetKeyState,GetKeyState,GetCursorPos,SetTimer,GetKeyState,GetKeyState,GetKeyState,GetKeyState,KillTimer,ShellExecuteA,KillTimer,GetMenuItemID,CheckMenuItem,FindWindowA,IsWindow,InvalidateRect,CheckMenuItem,0_2_0042356E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_004390810_2_00439081
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042A1B90_2_0042A1B9
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0041047B0_2_0041047B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042356E0_2_0042356E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_004395C30_2_004395C3
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042A58D0_2_0042A58D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0043B6C10_2_0043B6C1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_004357140_2_00435714
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_004218540_2_00421854
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042F9710_2_0042F971
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042A9990_2_0042A999
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00438B3F0_2_00438B3F
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042EC590_2_0042EC59
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00429CE60_2_00429CE6
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00439C870_2_00439C87
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00426D300_2_00426D30
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0040BDE40_2_0040BDE4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042ADB90_2_0042ADB9
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042BEF70_2_0042BEF7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: String function: 00427D4F appears 32 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: String function: 0042772F appears 34 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: String function: 00426CCC appears 47 times
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe, 00000000.00000000.1995531126.00000000005EE000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameitv.exeP vs SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeBinary or memory string: OriginalFilenameitv.exeP vs SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal48.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_004132EC CoCreateInstance,0_2_004132EC
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0040299A FindResourceA,LoadResource,SizeofResource,_malloc,LockResource,FreeResource,0_2_0040299A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCommand line argument: TaskbarCreated0_2_004255DB
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeReversingLabs: Detection: 34%
Source: SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeVirustotal: Detection: 16%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeSection loaded: libeay32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeSection loaded: ssleay32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042580B IsProcessorFeaturePresent,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcessHeap,GetProcessHeap,HeapAlloc,InterlockedCompareExchange,GetProcessHeap,HeapFree,0_2_0042580B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00432B33 push 33000001h; retf 0_2_00432B38
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00432C35 push ebp; ret 0_2_00432C36
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00426D11 push ecx; ret 0_2_00426D24
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00427DEE push ecx; ret 0_2_00427E01
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0040D0E8 FindFirstFileA,SendDlgItemMessageA,SendDlgItemMessageA,SendDlgItemMessageA,FindNextFileA,FindClose,0_2_0040D0E8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00405975 GetKeyState,MessageBoxA,GetKeyState,GetKeyState,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00405975
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_004286A8 VirtualQuery,GetSystemInfo,__invoke_watson,GetModuleHandleA,GetProcAddress,VirtualAlloc,VirtualProtect,0_2_004286A8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042D4F4 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0042D4F4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042580B IsProcessorFeaturePresent,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcessHeap,GetProcessHeap,HeapAlloc,InterlockedCompareExchange,GetProcessHeap,HeapFree,0_2_0042580B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042B4F5 GetStartupInfoA,GetProcessHeap,GetProcessHeap,HeapAlloc,_fast_error_exit,GetVersionExA,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,_fast_error_exit,_fast_error_exit,__RTC_Initialize,__ioinit,__amsg_exit,GetCommandLineA,___crtGetEnvironmentStringsA,__setargv,__amsg_exit,__setenvp,__amsg_exit,__cinit,__amsg_exit,__wincmdln,0_2_0042B4F5
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_004381C9 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004381C9
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042D4F4 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0042D4F4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042E591 SetUnhandledExceptionFilter,__encode_pointer,0_2_0042E591
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042E5B3 __decode_pointer,SetUnhandledExceptionFilter,0_2_0042E5B3
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00426F93 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00426F93
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_004356A7 cpuid 0_2_004356A7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,0_2_004330E1
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,0_2_0043309C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: GetLocaleInfoA,0_2_00434126
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: _LcidFromHexString,GetLocaleInfoA,0_2_00434208
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,_strlen,0_2_0043429E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: GetLocaleInfoA,0_2_004382BC
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: _LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,0_2_00434310
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: _LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,0_2_004344E0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_0043459F
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: _TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itoa_s,0_2_00434640
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_00434604
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: GetThreadLocale,GetLocaleInfoA,GetACP,0_2_00425691
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,0_2_0043373D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,InterlockedDecrement,InterlockedDecrement,0_2_0043398E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoA,0_2_00436A5F
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: GetLocaleInfoA,_xtoa_s@20,0_2_00438AB3
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoA,GetLocaleInfoA,_malloc,GetLocaleInfoA,MultiByteToWideChar,__freea,0_2_0043AB18
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoW_stat,0_2_0043AC53
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,0_2_00433C52
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLastError,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,GetLocaleInfoA,0_2_0043AC8E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,0_2_0043ADCB
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_00435178 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00435178
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0041BBB7 SetDlgItemTextA,GetUserNameA,SetDlgItemTextA,SetDlgItemTextA,SetDlgItemTextA,SetDlgItemTextA,SendDlgItemMessageA,GetDlgItem,EnableWindow,0_2_0041BBB7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0040187D _memset,GetTimeZoneInformation,0_2_0040187D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exeCode function: 0_2_0042B4F5 GetStartupInfoA,GetProcessHeap,GetProcessHeap,HeapAlloc,_fast_error_exit,GetVersionExA,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,_fast_error_exit,_fast_error_exit,__RTC_Initialize,__ioinit,__amsg_exit,GetCommandLineA,___crtGetEnvironmentStringsA,__setargv,__amsg_exit,__setenvp,__amsg_exit,__cinit,__amsg_exit,__wincmdln,0_2_0042B4F5
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
1
Input Capture
2
System Time Discovery
Remote Services1
Input Capture
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Native API
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
Obfuscated Files or Information
LSASS Memory2
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
Junk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
Account Discovery
SMB/Windows Admin Shares2
Clipboard Data
SteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
System Owner/User Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials24
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe34%ReversingLabsWin32.Trojan.Generic
SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe17%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.axn.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=9alt=0%Avira URL Cloudsafe
http://www.yourdiscovery.compersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=12alt=0%Avira URL Cloudsafe
http://www.ct24.cz/vysilani/?streamtype=WM20%Avira URL Cloudsafe
http://www.stv.sk/jednotka/0%Avira URL Cloudsafe
http://max.iprima.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=474alt=0%Avira URL Cloudsafe
http://www.cinemaxtv.cz/0%Avira URL Cloudsafe
http://www.travelchanneltv.cz0%Avira URL Cloudsafe
http://www.extreme.com/0%Avira URL Cloudsafe
http://www.stv.sk/jednotka/0%VirustotalBrowse
http://www.viasat.sk/cz/nature/aboutpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=62alt=0%Avira URL Cloudsafe
https://tv.a11.cz/0%Avira URL Cloudsafe
http://www.ct24.cz/vysilani/?streamtype=WM20%VirustotalBrowse
http://www.travelchanneltv.cz0%VirustotalBrowse
http://hororfilm.tv/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=333alt=0%Avira URL Cloudsafe
http://www.retromusic.cz0%Avira URL Cloudsafe
http://www.cinemaxtv.cz/0%VirustotalBrowse
http://www.tvpohoda.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=334alt=0%Avira URL Cloudsafe
http://www.extreme.com/0%VirustotalBrowse
http://www.rozhlas.czradiozurnal/brief.json0%Avira URL Cloudsafe
http://www.viasat.sk/cz/nature/about0%Avira URL Cloudsafe
http://www.viasat.sk/cz/nature/aboutpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=62alt=1%VirustotalBrowse
http://hororfilm.tv/0%Avira URL Cloudsafe
https://tv.a11.cz/0%VirustotalBrowse
http://www.prima-cool.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=92alt=0%Avira URL Cloudsafe
http://www.retromusic.cz0%VirustotalBrowse
http://www.iprima.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=4alt=0%Avira URL Cloudsafe
http://www.tvpohoda.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=334alt=0%VirustotalBrowse
http://www.sport5.cz0%Avira URL Cloudsafe
http://www.viasat.sk/cz/nature/about0%VirustotalBrowse
http://tv.eurosport.cz/0%Avira URL Cloudsafe
http://www.axn.cz0%Avira URL Cloudsafe
http://www.spektrumtv.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=10alt=0%Avira URL Cloudsafe
http://bbcentertainment.com/europe/0%Avira URL Cloudsafe
http://www.vh1.compersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=66alt=0%Avira URL Cloudsafe
http://hororfilm.tv/0%VirustotalBrowse
http://www.sport5.cz0%VirustotalBrowse
http://www.ceskatelevize.czNastavit0%Avira URL Cloudsafe
http://www.proglas.czHoror0%Avira URL Cloudsafe
http://www.axn.cz0%VirustotalBrowse
http://www.disney.cz/DisneyChannel0%Avira URL Cloudsafe
http://bbcentertainment.com/europe/0%VirustotalBrowse
http://tv.eurosport.cz/0%VirustotalBrowse
http://www.kuma.czP0%Avira URL Cloudsafe
http://www.tvnoe.cz0%Avira URL Cloudsafe
http://www.csfilm.cz/0%Avira URL Cloudsafe
http://www.spektrumtv.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=10alt=0%VirustotalBrowse
http://www.proglas.cz0%Avira URL Cloudsafe
http://www.disney.cz/DisneyChannel0%VirustotalBrowse
http://www.nova.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=494alt=0%Avira URL Cloudsafe
http://tv.eurosport.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=16alt=0%Avira URL Cloudsafe
http://www.tvnoe.cz0%VirustotalBrowse
http://www.tvpohoda.cz/0%Avira URL Cloudsafe
http://www.csfilm.cz/0%VirustotalBrowse
http://www.stv.sk/dvojka/0%Avira URL Cloudsafe
http://www.proglas.cz0%VirustotalBrowse
http://www.mnam.tv/cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=423alt=0%Avira URL Cloudsafe
http://tv.eurosport.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=16alt=0%VirustotalBrowse
http://www.extreme.com/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=85alt=0%Avira URL Cloudsafe
http://www.filmplus.cz/0%Avira URL Cloudsafe
http://www.cz.jimjam.tv/0%Avira URL Cloudsafe
http://www.tvpohoda.cz/0%VirustotalBrowse
http://www.stv.sk/dvojka/0%VirustotalBrowse
http://hororfilm.tv/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=333alt=0%VirustotalBrowse
http://www.cz.jimjam.tv/0%VirustotalBrowse
http://www.filmplus.cz/0%VirustotalBrowse
http://www.extreme.com/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=85alt=0%VirustotalBrowse
http://www.mnam.tv/cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=423alt=0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.ceskatelevize.cz/ct4/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
    high
    http://www.stv.sk/jednotka/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://itv.kuma.cz/clanek/ikonaSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
      high
      http://plus.joj.sk/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=107alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
        high
        http://www.axn.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=9alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
        • Avira URL Cloud: safe
        low
        http://www.ct24.cz/vysilani/?streamtype=WM2SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://www.yourdiscovery.compersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=12alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
        • Avira URL Cloud: safe
        low
        http://max.iprima.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=474alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
        • Avira URL Cloud: safe
        low
        http://www.cinemaxtv.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://www.travelchanneltv.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://www.extreme.com/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://tv.nova.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
          high
          http://www.iprima.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
            high
            https://play.google.com/store/apps/details?id=com.kuma.smartnotifySecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
              high
              http://www.kuma.cz/itvreg.php?name=VyplSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                high
                http://www.nova.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                  high
                  http://www.viasat.sk/cz/nature/aboutpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=62alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                  • 1%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.ocko.tv/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=19alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                    high
                    http://tv.nova.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=3alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                      high
                      http://www.kuma.cz/phpbb2/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                        high
                        http://www.kuma.cz/download/streams.txtSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                          high
                          http://www.joj.sk/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                            high
                            https://tv.a11.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://hororfilm.tv/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=333alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.retromusic.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://mtv.nova.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                              high
                              http://playlist.yahoo.com/makeplaylist.dll?id=1369080&segment=149773SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                high
                                http://www.tvlux.skSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                  high
                                  http://www.ceskatelevize.cz/ct24/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                    high
                                    http://www.nova.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                      high
                                      http://www.tvpohoda.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=334alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.rozhlas.czradiozurnal/brief.jsonSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://itv.kuma.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                        high
                                        http://www.rozhlas.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                          high
                                          http://max.iprima.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                            high
                                            http://www.o2.cz/sport/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                              high
                                              http://www.viasat.sk/cz/nature/aboutSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.google.cz/#hl=cs&tbm=vid&q=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                high
                                                http://www.kuma.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                  high
                                                  https://play.google.com/store/apps/details?id=com.kuma.smartnotifyhttp://playlist.yahoo.com/makeplaySecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                    high
                                                    http://www.kuma.cz/itv.htmSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                      high
                                                      http://www.ceskatelevize.cz/#vyber-ct-dSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                        high
                                                        http://hororfilm.tv/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.prima-cool.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=92alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                        • Avira URL Cloud: safe
                                                        low
                                                        http://aktual.meteopress.cz/http://itv.kuma.czhttp://www.kuma.cz/itv.htmSpustSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                          high
                                                          http://telka.nova.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                            high
                                                            http://www.kuma.cz/download/iTV.exeStahujeSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                              high
                                                              http://www.o2.cz/sport/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=530alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                high
                                                                https://star.iprima.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                  high
                                                                  http://www.eurosport.comSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                    high
                                                                    http://www.rozhlas.cz/jazzjazz/brief.jsonD-durd-dur/brief.jsonCSSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                      high
                                                                      http://aktual.meteopress.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                        high
                                                                        http://www.ta3.com/live.htmlHrajeteSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                          high
                                                                          https://play.google.com/store/apps/details?id=com.kuma.gallerywidgetNajdeSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                            high
                                                                            http://www.iprima.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=4alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                            • Avira URL Cloud: safe
                                                                            low
                                                                            http://www.sport5.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                            • 0%, Virustotal, Browse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.cnn.com/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                              high
                                                                              https://www.barrandov.tv/news.htmlpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=468alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                high
                                                                                http://tv.eurosport.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                • 0%, Virustotal, Browse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.axn.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                • 0%, Virustotal, Browse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.rtvs.skSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                  high
                                                                                  http://tn.nova.cz/sport/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                    high
                                                                                    http://www.kuma.cz/download/version.binSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                      high
                                                                                      http://www.spektrumtv.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=10alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                      • 0%, Virustotal, Browse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://krimi.iprima.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                        high
                                                                                        http://bbcentertainment.com/europe/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                        • 0%, Virustotal, Browse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.vh1.compersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=66alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                        • Avira URL Cloud: safe
                                                                                        low
                                                                                        http://www.ceskatelevize.czNastavitSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.kuma.cz/itvreg.php?name=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                          high
                                                                                          http://www.proglas.czHororSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://www.markiza.skSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                            high
                                                                                            http://cinema.joj.sk/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=460alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                              high
                                                                                              http://www.disney.cz/DisneyChannelSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                              • 0%, Virustotal, Browse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://www.imdb.com/find?s=tt&q=%sSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                high
                                                                                                http://cinema.nova.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                  high
                                                                                                  http://www.kuma.czPSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://www.tvnoe.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                  • 0%, Virustotal, Browse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://www.vh1.comSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                    high
                                                                                                    http://www.ceskatelevize.cz/ct3/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=804alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                      high
                                                                                                      http://www.csfilm.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.kuma.cz/download/iTV.exeSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                        high
                                                                                                        http://www.proglas.czSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                        • 0%, Virustotal, Browse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://www.hbo.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=5alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                          high
                                                                                                          http://www.nova.czpersonalizace_tvprogram=tvProgramTyp=column&tvKanaly=494alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          low
                                                                                                          https://play.google.com/store/apps/details?id=com.kuma.pullmeappSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                            high
                                                                                                            http://tv.eurosport.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=16alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                            • 0%, Virustotal, Browse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.barrandov.tv/news.htmlSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                              high
                                                                                                              http://www.ceskatelevize.cz/ct4/programmeBlockChannel4NovaSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                high
                                                                                                                http://www.history.com/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=147alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                  high
                                                                                                                  http://www.tvpohoda.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://www.stv.sk/dvojka/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://www.rozhlas.cz/jazzSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                    high
                                                                                                                    http://www.ceskatelevize.cz/ct1/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=1alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                      high
                                                                                                                      http://www.mnam.tv/cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=423alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://telka.nova.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=559alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                        high
                                                                                                                        http://www.extreme.com/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=85alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://www.filmplus.cz/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://www.cz.jimjam.tv/SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://www.kuma.cz/download/version.binseznam.cz%dNelzeSecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                          high
                                                                                                                          http://mtv.nova.cz/personalizace_tvprogram=tvProgramTyp=column&tvKanaly=149alt=SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exefalse
                                                                                                                            high
                                                                                                                            No contacted IP infos
                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                            Analysis ID:1438248
                                                                                                                            Start date and time:2024-05-08 14:22:05 +02:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 4m 0s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:4
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal48.winEXE@1/0@0/0
                                                                                                                            EGA Information:Failed
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            • Number of executed functions: 0
                                                                                                                            • Number of non-executed functions: 204
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                            • Execution Graph export aborted for target SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe, PID 2876 because there are no executed function
                                                                                                                            No simulations
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No created / dropped files found
                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Entropy (8bit):6.98639326334426
                                                                                                                            TrID:
                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                            File name:SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe
                                                                                                                            File size:868'352 bytes
                                                                                                                            MD5:06feef43e18458e9f1052c6d485bdf57
                                                                                                                            SHA1:0b67a57d2bae9757e7caceec8e557884e80ace5d
                                                                                                                            SHA256:f48f22e583ad5628e34c5e76367deab519d49be78fc6741327bbc9386079538c
                                                                                                                            SHA512:ceccee28cb51d3ee62d6bd7d921d112e858940388e44d2b06cceb3af9efe463e740448ac6a9ef9e96b0e41c737c82a1fc0ad58941bb3f6f417e1575adacbe917
                                                                                                                            SSDEEP:24576:85xO0x5kws1TB7Pz3pDbPRwIvqFdCKzca:8fOQHyNfGIvqFdVz3
                                                                                                                            TLSH:A605CFD2B7D1D433D4620131DF6E8730AB77BD43AD69474776DC0E8DAB622A18A39B02
                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........XvV.9...9...9....e..9....u.v9..@....9..66G..9..66E..9...9...8....v..9....d..9....`..9..Rich.9..........................PE..L..
                                                                                                                            Icon Hash:3e3e7e2b23032307
                                                                                                                            Entrypoint:0x42b6d5
                                                                                                                            Entrypoint Section:.text
                                                                                                                            Digitally signed:false
                                                                                                                            Imagebase:0x400000
                                                                                                                            Subsystem:windows gui
                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                            DLL Characteristics:
                                                                                                                            Time Stamp:0x6633A445 [Thu May 2 14:33:41 2024 UTC]
                                                                                                                            TLS Callbacks:
                                                                                                                            CLR (.Net) Version:
                                                                                                                            OS Version Major:4
                                                                                                                            OS Version Minor:0
                                                                                                                            File Version Major:4
                                                                                                                            File Version Minor:0
                                                                                                                            Subsystem Version Major:4
                                                                                                                            Subsystem Version Minor:0
                                                                                                                            Import Hash:40a0e25ddeeee4a2b76201fcfeb82eaf
                                                                                                                            Instruction
                                                                                                                            call 00007FB190F781B3h
                                                                                                                            jmp 00007FB190F6E52Bh
                                                                                                                            mov eax, dword ptr [esp+04h]
                                                                                                                            xor ecx, ecx
                                                                                                                            cmp eax, dword ptr [0045E4F8h+ecx*8]
                                                                                                                            je 00007FB190F6E724h
                                                                                                                            inc ecx
                                                                                                                            cmp ecx, 2Dh
                                                                                                                            jl 00007FB190F6E703h
                                                                                                                            lea ecx, dword ptr [eax-13h]
                                                                                                                            cmp ecx, 11h
                                                                                                                            jnbe 00007FB190F6E71Eh
                                                                                                                            push 0000000Dh
                                                                                                                            pop eax
                                                                                                                            ret
                                                                                                                            mov eax, dword ptr [0045E4FCh+ecx*8]
                                                                                                                            ret
                                                                                                                            add eax, FFFFFF44h
                                                                                                                            push 0000000Eh
                                                                                                                            pop ecx
                                                                                                                            cmp ecx, eax
                                                                                                                            sbb eax, eax
                                                                                                                            and eax, ecx
                                                                                                                            add eax, 08h
                                                                                                                            ret
                                                                                                                            call 00007FB190F7442Ch
                                                                                                                            test eax, eax
                                                                                                                            jne 00007FB190F6E718h
                                                                                                                            mov eax, 0045E660h
                                                                                                                            ret
                                                                                                                            add eax, 08h
                                                                                                                            ret
                                                                                                                            call 00007FB190F74419h
                                                                                                                            test eax, eax
                                                                                                                            jne 00007FB190F6E718h
                                                                                                                            mov eax, 0045E664h
                                                                                                                            ret
                                                                                                                            add eax, 0Ch
                                                                                                                            ret
                                                                                                                            push esi
                                                                                                                            call 00007FB190F6E6FCh
                                                                                                                            mov ecx, dword ptr [esp+08h]
                                                                                                                            push ecx
                                                                                                                            mov dword ptr [eax], ecx
                                                                                                                            call 00007FB190F6E6A2h
                                                                                                                            pop ecx
                                                                                                                            mov esi, eax
                                                                                                                            call 00007FB190F6E6D5h
                                                                                                                            mov dword ptr [eax], esi
                                                                                                                            pop esi
                                                                                                                            ret
                                                                                                                            push ebp
                                                                                                                            mov ebp, esp
                                                                                                                            push ecx
                                                                                                                            push ecx
                                                                                                                            push esi
                                                                                                                            lea eax, dword ptr [ebp-04h]
                                                                                                                            xor esi, esi
                                                                                                                            push eax
                                                                                                                            mov dword ptr [ebp-04h], esi
                                                                                                                            mov dword ptr [ebp-08h], esi
                                                                                                                            call 00007FB190F71061h
                                                                                                                            test eax, eax
                                                                                                                            pop ecx
                                                                                                                            je 00007FB190F6E71Fh
                                                                                                                            push esi
                                                                                                                            push esi
                                                                                                                            push esi
                                                                                                                            push esi
                                                                                                                            push esi
                                                                                                                            call 00007FB190F70485h
                                                                                                                            add esp, 14h
                                                                                                                            lea eax, dword ptr [ebp-08h]
                                                                                                                            push eax
                                                                                                                            call 00007FB190F7107Dh
                                                                                                                            test eax, eax
                                                                                                                            pop ecx
                                                                                                                            je 00007FB190F6E71Fh
                                                                                                                            push esi
                                                                                                                            push esi
                                                                                                                            push esi
                                                                                                                            push esi
                                                                                                                            push esi
                                                                                                                            call 00007FB190F7046Ah
                                                                                                                            Programming Language:
                                                                                                                            • [ASM] VS2005 build 50727
                                                                                                                            • [ C ] VS2005 build 50727
                                                                                                                            • [IMP] VS2013 UPD5 build 40629
                                                                                                                            • [C++] VS2005 build 50727
                                                                                                                            • [RES] VS2005 build 50727
                                                                                                                            • [LNK] VS2005 build 50727
                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x4bb1c0x140.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x1840000x75e4c.rsrc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x491b00x40.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x3d0000x58c.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                            .text0x10000x3ba200x3bc0053a236610d56d732f6fb9b98af67107eFalse0.607532197960251data6.694062144126637IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                            .rdata0x3d0000x107100x108005877f6a80a49d9e423b9ac1d1e213c37False0.4224816524621212data5.957571972797364IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .data0x4e0000x135f440x118005d96728e3a37d017348b171cb8a081e8False0.14267578125data1.9290334204148625IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                            .rsrc0x1840000x75e4c0x76000d130a6af7440ef237bc3adcb06785ac3False0.7705657441737288data7.404268957789185IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                            GIF0x1871300x821GIF image data, version 89a, 97 x 24CzechCzech Republic0.9423354156655455
                                                                                                                            GIF0x1879540x6e9GIF image data, version 87a, 104 x 10CzechCzech Republic0.823063877897117
                                                                                                                            GIF0x1880400x501GIF image data, version 87a, 20 x 24CzechCzech Republic0.9734582357533177
                                                                                                                            GIF0x1885440x732GIF image data, version 87a, 107 x 24CzechCzech Republic0.8393051031487514
                                                                                                                            GIF0x188c780x5d5GIF image data, version 87a, 73 x 24CzechCzech Republic0.9511051574012056
                                                                                                                            GIF0x1892500x637GIF image data, version 87a, 45 x 19CzechCzech Republic0.7875549968573224
                                                                                                                            GIF0x1898880x73aGIF image data, version 87a, 60 x 19CzechCzech Republic0.8475675675675676
                                                                                                                            GIF0x189fc40x630GIF image data, version 87a, 50 x 24CzechCzech Republic0.7203282828282829
                                                                                                                            GIF0x18a5f40x7adGIF image data, version 87a, 106 x 24CzechCzech Republic0.7389312977099237
                                                                                                                            GIF0x18ada40x66dGIF image data, version 87a, 51 x 24CzechCzech Republic0.8249240121580547
                                                                                                                            GIF0x18b4140x5c1GIF image data, version 87a, 53 x 24CzechCzech Republic0.6571622539035981
                                                                                                                            GIF0x18b9d80x59eGIF image data, version 87a, 57 x 24CzechCzech Republic0.6105702364394993
                                                                                                                            GIF0x18bf780x6d9GIF image data, version 87a, 50 x 24CzechCzech Republic0.9977181973759269
                                                                                                                            GIF0x18c6540x781GIF image data, version 87a, 75 x 24CzechCzech Republic0.980739198334201
                                                                                                                            GIF0x18cdd80x86bGIF image data, version 87a, 86 x 24CzechCzech Republic1.0013921113689095
                                                                                                                            GIF0x18d6440x687GIF image data, version 87a, 43 x 24CzechCzech Republic1.0017953321364452
                                                                                                                            GIF0x18dccc0x6f1GIF image data, version 87a, 73 x 24CzechCzech Republic1.0
                                                                                                                            GIF0x18e3c00x7e8GIF image data, version 87a, 49 x 24CzechCzech Republic1.0004940711462451
                                                                                                                            GIF0x18eba80x2bdGIF image data, version 87a, 26 x 24CzechCzech Republic0.8031383737517832
                                                                                                                            GIF0x18ee680x22fGIF image data, version 87a, 26 x 24CzechCzech Republic0.9803220035778175
                                                                                                                            GIF0x18f0980xa39GIF image data, version 87a, 88 x 60CzechCzech Republic1.0034390523500192
                                                                                                                            GIF0x18fad40x5c0GIF image data, version 89a, 43 x 24CzechCzech Republic1.0074728260869565
                                                                                                                            GIF0x1900940x80bGIF image data, version 87a, 69 x 24CzechCzech Republic0.9970859640602234
                                                                                                                            GIF0x1908a00x6d9GIF image data, version 87a, 45 x 24CzechCzech Republic0.9429549343981746
                                                                                                                            GIF0x190f7c0x573GIF image data, version 87a, 24 x 24CzechCzech Republic0.9111111111111111
                                                                                                                            GIF0x1914f00x63cGIF image data, version 87a, 33 x 24CzechCzech Republic0.9624060150375939
                                                                                                                            GIF0x191b2c0x725GIF image data, version 87a, 100 x 10CzechCzech Republic1.003827227993439
                                                                                                                            GIF0x1922540x88eGIF image data, version 87a, 64 x 24CzechCzech Republic0.9981735159817352
                                                                                                                            GIF0x192ae40x617GIF image data, version 87a, 36 x 24CzechCzech Republic0.8826170622193714
                                                                                                                            GIF0x1930fc0x861GIF image data, version 87a, 64 x 24CzechCzech Republic0.9356643356643357
                                                                                                                            GIF0x1939600x996GIF image data, version 87a, 84 x 24CzechCzech Republic0.9873675631621842
                                                                                                                            GIF0x1942f80x355GIF image data, version 87a, 24 x 24CzechCzech Republic0.8593200468933178
                                                                                                                            GIF0x1946500x51aGIF image data, version 87a, 23 x 24CzechCzech Republic0.7664624808575804
                                                                                                                            GIF0x194b6c0x803GIF image data, version 87a, 73 x 24CzechCzech Republic0.9497805948317893
                                                                                                                            GIF0x1953700x77dGIF image data, version 87a, 72 x 24CzechCzech Republic0.8690662493479395
                                                                                                                            GIF0x195af00x58aGIF image data, version 87a, 64 x 24CzechCzech Republic0.9760225669957687
                                                                                                                            GIF0x19607c0x8b9GIF image data, version 87a, 62 x 24CzechCzech Republic0.9695476936856248
                                                                                                                            GIF0x1969380x2fdGIF image data, version 87a, 24 x 24CzechCzech Republic0.9398692810457516
                                                                                                                            GIF0x196c380x8b6GIF image data, version 87a, 66 x 24CzechCzech Republic0.9986547085201793
                                                                                                                            GIF0x1974f00x5fdGIF image data, version 87a, 40 x 24CzechCzech Republic0.7553816046966731
                                                                                                                            GIF0x197af00x2e6GIF image data, version 87a, 23 x 24CzechCzech Republic0.8180592991913747
                                                                                                                            GIF0x197dd80x911GIF image data, version 87a, 78 x 24CzechCzech Republic0.8483412322274881
                                                                                                                            GIF0x1986ec0x349GIF image data, version 87a, 24 x 24CzechCzech Republic0.8513674197384067
                                                                                                                            GIF0x198a380x8abGIF image data, version 87a, 88 x 24CzechCzech Republic0.9873817034700315
                                                                                                                            GIF0x1992e40xafeGIF image data, version 87a, 115 x 24CzechCzech Republic1.0010660980810235
                                                                                                                            GIF0x199de40xba9GIF image data, version 87a, 112 x 24CzechCzech Republic1.0036850921273033
                                                                                                                            GIF0x19a9900x88aGIF image data, version 87a, 77 x 24CzechCzech Republic1.0018298261665142
                                                                                                                            GIF0x19b21c0x836GIF image data, version 87a, 98 x 17CzechCzech Republic0.9609895337773549
                                                                                                                            GIF0x19ba540x54bGIF image data, version 87a, 34 x 24CzechCzech Republic0.7564575645756457
                                                                                                                            GIF0x19bfa00x589GIF image data, version 87a, 38 x 24CzechCzech Republic0.9124911785462244
                                                                                                                            GIF0x19c52c0x662GIF image data, version 87a, 47 x 24CzechCzech Republic0.8678090575275398
                                                                                                                            GIF0x19cb900x95aGIF image data, version 87a, 79 x 24CzechCzech Republic0.9983291562238931
                                                                                                                            GIF0x19d4ec0x578GIF image data, version 87a, 54 x 24CzechCzech Republic1.0078571428571428
                                                                                                                            GIF0x19da640x6beGIF image data, version 87a, 73 x 24CzechCzech Republic0.9988412514484357
                                                                                                                            GIF0x19e1240x667GIF image data, version 87a, 65 x 24CzechCzech Republic0.9975594874923734
                                                                                                                            GIF0x19e78c0xae9GIF image data, version 87a, 127 x 24CzechCzech Republic0.9269602577873255
                                                                                                                            GIF0x19f2780x762GIF image data, version 87a, 54 x 24CzechCzech Republic1.0058201058201057
                                                                                                                            GIF0x19f9dc0x825GIF image data, version 87a, 50 x 24CzechCzech Republic0.8983213429256595
                                                                                                                            GIF0x1a02040x5a4GIF image data, version 87a, 28 x 24CzechCzech Republic0.8289473684210527
                                                                                                                            GIF0x1a07a80x4e8GIF image data, version 87a, 23 x 24CzechCzech Republic0.7531847133757962
                                                                                                                            GIF0x1a0c900x894GIF image data, version 87a, 128 x 14CzechCzech Republic1.0050091074681238
                                                                                                                            GIF0x1a15240x607GIF image data, version 87a, 30 x 24CzechCzech Republic1.0032404406999351
                                                                                                                            GIF0x1a1b2c0x621GIF image data, version 87a, 49 x 24CzechCzech Republic0.840025493945188
                                                                                                                            GIF0x1a21500x627GIF image data, version 87a, 66 x 24CzechCzech Republic0.9885714285714285
                                                                                                                            GIF0x1a27780x851GIF image data, version 87a, 68 x 24CzechCzech Republic1.0014091122592768
                                                                                                                            GIF0x1a2fcc0x8b8GIF image data, version 87a, 70 x 24CzechCzech Republic0.9919354838709677
                                                                                                                            GIF0x1a38840x591GIF image data, version 87a, 32 x 24CzechCzech Republic0.9361403508771929
                                                                                                                            GIF0x1a3e180x62dGIF image data, version 87a, 42 x 24CzechCzech Republic0.9993674889310563
                                                                                                                            GIF0x1a44480x631GIF image data, version 87a, 44 x 24CzechCzech Republic0.8782334384858044
                                                                                                                            GIF0x1a4a7c0x760GIF image data, version 87a, 57 x 24CzechCzech Republic0.9518008474576272
                                                                                                                            GIF0x1a51dc0x6d2GIF image data, version 87a, 103 x 19CzechCzech Republic0.9610538373424972
                                                                                                                            GIF0x1a58b00x787GIF image data, version 87a, 66 x 24CzechCzech Republic0.8930980799169694
                                                                                                                            GIF0x1a60380x658GIF image data, version 87a, 42 x 24CzechCzech Republic0.9938423645320197
                                                                                                                            GIF0x1a66900x99aGIF image data, version 87a, 85 x 24CzechCzech Republic1.0012205044751832
                                                                                                                            GIF0x1a702c0x637GIF image data, version 87a, 54 x 24CzechCzech Republic0.9987429289754871
                                                                                                                            GIF0x1a76640x648GIF image data, version 87a, 44 x 24CzechCzech Republic1.0037313432835822
                                                                                                                            GIF0x1a7cac0x987GIF image data, version 87a, 75 x 24CzechCzech Republic0.997949979499795
                                                                                                                            GIF0x1a86340x5d7GIF image data, version 87a, 30 x 24CzechCzech Republic0.9846153846153847
                                                                                                                            GIF0x1a8c0c0x5e5GIF image data, version 87a, 30 x 24CzechCzech Republic1.0072895957587806
                                                                                                                            GIF0x1a91f40x7c3GIF image data, version 87a, 51 x 24CzechCzech Republic1.0055359838953195
                                                                                                                            GIF0x1a99b80x764GIF image data, version 87a, 84 x 24CzechCzech Republic0.8488372093023255
                                                                                                                            GIF0x1aa11c0xbcfGIF image data, version 87a, 152 x 24CzechCzech Republic0.914654316903738
                                                                                                                            GIF0x1aacec0x7beGIF image data, version 87a, 84 x 24CzechCzech Republic0.8390514631685166
                                                                                                                            GIF0x1ab4ac0x38aGIF image data, version 87a, 92 x 25CzechCzech Republic0.9911699779249448
                                                                                                                            GIF0x1ab8380x5aaGIF image data, version 87a, 39 x 24CzechCzech Republic0.8951724137931034
                                                                                                                            GIF0x1abde40x725GIF image data, version 87a, 63 x 24CzechCzech Republic0.985784581738655
                                                                                                                            GIF0x1ac50c0x642GIF image data, version 87a, 130 x 16CzechCzech Republic0.9332084893882646
                                                                                                                            GIF0x1acb500x8a6GIF image data, version 87a, 101 x 17CzechCzech Republic0.9878048780487805
                                                                                                                            GIF0x1ad3f80x5cdGIF image data, version 87a, 25 x 24CzechCzech Republic0.9333333333333333
                                                                                                                            GIF0x1ad9c80x55dGIF image data, version 87a, 24 x 24CzechCzech Republic0.9686817188638019
                                                                                                                            GIF0x1adf280x7cdGIF image data, version 87a, 56 x 24CzechCzech Republic0.9974962443665498
                                                                                                                            GIF0x1ae6f80x52cGIF image data, version 87a, 24 x 24CzechCzech Republic0.7341389728096677
                                                                                                                            GIF0x1aec240x30bGIF image data, version 87a, 21 x 24CzechCzech Republic0.9922978177150192
                                                                                                                            GIF0x1aef300x69fGIF image data, version 87a, 53 x 24CzechCzech Republic0.9893805309734514
                                                                                                                            GIF0x1af5d00x5d0GIF image data, version 87a, 36 x 24CzechCzech Republic0.9952956989247311
                                                                                                                            GIF0x1afba00x652GIF image data, version 87a, 66 x 24CzechCzech Republic0.9487021013597033
                                                                                                                            GIF0x1b01f40xa07GIF image data, version 87a, 73 x 24CzechCzech Republic1.004285157771718
                                                                                                                            GIF0x1b0bfc0x68aGIF image data, version 87a, 43 x 24CzechCzech Republic1.0053763440860215
                                                                                                                            GIF0x1b12880x8b5GIF image data, version 87a, 106 x 17CzechCzech Republic0.9910273665320771
                                                                                                                            GIF0x1b1b400xa04GIF image data, version 87a, 158 x 14CzechCzech Republic1.001170046801872
                                                                                                                            GIF0x1b25440x56eGIF image data, version 87a, 25 x 24CzechCzech Republic0.9870503597122302
                                                                                                                            GIF0x1b2ab40x612GIF image data, version 87a, 46 x 24CzechCzech Republic0.8674388674388674
                                                                                                                            GIF0x1b30c80x661GIF image data, version 87a, 51 x 24CzechCzech Republic0.9675443968156767
                                                                                                                            GIF0x1b372c0x930GIF image data, version 87a, 75 x 24CzechCzech Republic0.9187925170068028
                                                                                                                            GIF0x1b405c0x4f2GIF image data, version 87a, 18 x 24CzechCzech Republic0.9344391785150079
                                                                                                                            GIF0x1b45500x64bGIF image data, version 87a, 38 x 24CzechCzech Republic0.978274363749224
                                                                                                                            GIF0x1b4b9c0x781GIF image data, version 87a, 49 x 24CzechCzech Republic0.9979177511712649
                                                                                                                            GIF0x1b53200xb5bGIF image data, version 87a, 115 x 24CzechCzech Republic0.9411764705882353
                                                                                                                            GIF0x1b5e7c0x5fcGIF image data, version 87a, 59 x 24CzechCzech Republic0.8400783289817232
                                                                                                                            GIF0x1b64780x4ccGIF image data, version 87a, 52 x 24CzechCzech Republic0.9112377850162866
                                                                                                                            GIF0x1b69440x610GIF image data, version 87a, 37 x 24CzechCzech Republic0.9710051546391752
                                                                                                                            GIF0x1b6f540x819GIF image data, version 87a, 114 x 17CzechCzech Republic1.005306319343946
                                                                                                                            GIF0x1b77700x61eGIF image data, version 87a, 39 x 24CzechCzech Republic0.8793103448275862
                                                                                                                            GIF0x1b7d900x475GIF image data, version 87a, 41 x 24CzechCzech Republic0.9666958808063103
                                                                                                                            GIF0x1b82080x440GIF image data, version 87a, 18 x 24CzechCzech Republic0.5753676470588235
                                                                                                                            GIF0x1b86480x3c2GIF image data, version 87a, 33 x 24CzechCzech Republic0.8586278586278586
                                                                                                                            GIF0x1b8a0c0x787GIF image data, version 87a, 97 x 24CzechCzech Republic0.7145822522055008
                                                                                                                            GIF0x1b91940x66bGIF image data, version 87a, 54 x 22CzechCzech Republic1.0066950699939137
                                                                                                                            GIF0x1b98000x81bGIF image data, version 89a, 73 x 24CzechCzech Republic1.005301204819277
                                                                                                                            GIF0x1ba01c0x5c6GIF image data, version 87a, 55 x 24CzechCzech Republic0.6948579161028416
                                                                                                                            GIF0x1ba5e40x5daGIF image data, version 87a, 56 x 24CzechCzech Republic0.8304405874499332
                                                                                                                            GIF0x1babc00x10e5GIF image data, version 87a, 175 x 24CzechCzech Republic0.9932947976878612
                                                                                                                            GIF0x1bbca80x5e8JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2014:03:26 15:13:19], baseline, precision 8, 47x24, components 3CzechCzech Republic0.9444444444444444
                                                                                                                            GIF0x1bc2900x2d4aJPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2019:12:12 13:10:33], baseline, precision 8, 129x24, components 3CzechCzech Republic0.3715715025012938
                                                                                                                            GIF0x1befdc0x825GIF image data, version 87a, 53 x 24CzechCzech Republic0.9947242206235012
                                                                                                                            GIF0x1bf8040x6ccGIF image data, version 87a, 65 x 24CzechCzech Republic0.9959770114942529
                                                                                                                            GIF0x1bfed00x62aGIF image data, version 87a, 58 x 24CzechCzech Republic0.8041825095057035
                                                                                                                            GIF0x1c04fc0x6e8GIF image data, version 87a, 64 x 24CzechCzech Republic0.8116515837104072
                                                                                                                            GIF0x1c0be40x647JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2015:06:26 10:50:57], baseline, precision 8, 51x24, components 3CzechCzech Republic0.9471064094586186
                                                                                                                            GIF0x1c122c0x74aPNG image data, 100 x 14, 8-bit colormap, non-interlacedCzechCzech Republic0.8060021436227224
                                                                                                                            GIF0x1c19780x171aPNG image data, 151 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0018599932363883
                                                                                                                            GIF0x1c30940x835GIF image data, version 87a, 133 x 25CzechCzech Republic0.8714897667777249
                                                                                                                            GIF0x1c38cc0x3efGIF image data, version 87a, 51 x 24CzechCzech Republic1.0019860973187686
                                                                                                                            GIF0x1c3cbc0x5aaGIF image data, version 87a, 51 x 24CzechCzech Republic0.7558620689655172
                                                                                                                            GIF0x1c42680x2b9GIF image data, version 87a, 32 x 24CzechCzech Republic1.0028694404591105
                                                                                                                            GIF0x1c45240x21eGIF image data, version 87a, 24 x 24CzechCzech Republic1.003690036900369
                                                                                                                            GIF0x1c47440x860JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2015:10:05 09:25:48], baseline, precision 8, 100x24, components 3CzechCzech Republic0.9617537313432836
                                                                                                                            GIF0x1c4fa40x922JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=ACD Systems Digital Imaging, datetime=2015:11:19 09:19:55], baseline, precision 8, 77x24, components 3CzechCzech Republic0.9533789563729683
                                                                                                                            GIF0x1c58c80x7b6JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2021:03:07 10:19:22], baseline, precision 8, 68x24, components 3CzechCzech Republic0.9650455927051672
                                                                                                                            GIF0x1c60800x6f1JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2016:04:03 20:01:40], baseline, precision 8, 69x24, components 3CzechCzech Republic0.9606077658975802
                                                                                                                            GIF0x1c67740xa6eGIF image data, version 87a, 143 x 24CzechCzech Republic0.8535580524344569
                                                                                                                            GIF0x1c71e40x85aGIF image data, version 87a, 135 x 21CzechCzech Republic0.8498596819457437
                                                                                                                            GIF0x1c7a400xca8PNG image data, 89 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.003395061728395
                                                                                                                            GIF0x1c86e80x9b0PNG image data, 48 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0044354838709677
                                                                                                                            GIF0x1c90980xc59PNG image data, 80 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0034799114204365
                                                                                                                            GIF0x1c9cf40x57bGIF image data, version 87a, 35 x 24CzechCzech Republic0.9558089807555239
                                                                                                                            GIF0x1ca2700x5d9GIF image data, version 87a, 50 x 22CzechCzech Republic0.8343353373413493
                                                                                                                            GIF0x1ca84c0x69ePNG image data, 58 x 24, 8-bit colormap, non-interlacedCzechCzech Republic0.743801652892562
                                                                                                                            GIF0x1caeec0x601JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2017:03:13 08:53:33], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 75", baseline, precision 8, 77x24, components 3CzechCzech Republic0.940793754066363
                                                                                                                            GIF0x1cb4f00xc5cPNG image data, 68 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0034766118836915
                                                                                                                            GIF0x1cc14c0x1893PNG image data, 158 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic0.9783818152916866
                                                                                                                            GIF0x1cd9e00x1698PNG image data, 129 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0019017980636238
                                                                                                                            GIF0x1cf0780x76bPNG image data, 93 x 24, 8-bit colormap, non-interlacedCzechCzech Republic0.7725118483412322
                                                                                                                            GIF0x1cf7e40xa64GIF image data, version 89a, 122 x 24CzechCzech Republic1.0041353383458647
                                                                                                                            GIF0x1d02480x541GIF image data, version 87a, 53 x 24CzechCzech Republic0.7524163568773234
                                                                                                                            GIF0x1d078c0xb85GIF image data, version 89a, 145 x 24CzechCzech Republic1.0037300779925398
                                                                                                                            GIF0x1d13140x18f9PNG image data, 130 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0017206319411858
                                                                                                                            GIF0x1d2c100xce9PNG image data, 68 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0033282904689864
                                                                                                                            GIF0x1d38fc0x3bbJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=ACD Systems Digital Imaging, datetime=2021:03:07 11:51:10], baseline, precision 8, 17x24, components 3CzechCzech Republic0.8523560209424084
                                                                                                                            GIF0x1d3cb80xc63PNG image data, 71 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0034689372437717
                                                                                                                            GIF0x1d491c0xc66PNG image data, 63 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0034656584751103
                                                                                                                            GIF0x1d55840xbb2PNG image data, 63 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0036740146960588
                                                                                                                            GIF0x1d61380x78ePNG image data, 49 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0056876938986556
                                                                                                                            GIF0x1d68c80x603PNG image data, 39 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0071474983755686
                                                                                                                            GIF0x1d6ecc0x1c4aPNG image data, 152 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0015189174261254
                                                                                                                            GIF0x1d8b180xf9aPNG image data, 84 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0027541311967951
                                                                                                                            GIF0x1d9ab40x8f8PNG image data, 52 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0047909407665505
                                                                                                                            GIF0x1da3ac0x990PNG image data, 53 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0044934640522876
                                                                                                                            GIF0x1dad3c0x752PNG image data, 52 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0058697972251867
                                                                                                                            GIF0x1db4900x51dPNG image data, 24 x 24, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0084033613445378
                                                                                                                            MENUICONS0x1db9b00x30bJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:54], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8369704749679076
                                                                                                                            MENUICONS0x1dbcbc0x32eJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:12:10 08:07:23], baseline, precision 8, 18x18, components 3CzechCzech Republic0.8525798525798526
                                                                                                                            MENUICONS0x1dbfec0x3a7JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:57], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8737967914438503
                                                                                                                            MENUICONS0x1dc3940x357JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:25 12:30:18], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8573099415204678
                                                                                                                            MENUICONS0x1dc6ec0x34cJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:57], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8590047393364929
                                                                                                                            MENUICONS0x1dca380x36eJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:58], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8667425968109339
                                                                                                                            MENUICONS0x1dcda80x384JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:54], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8677777777777778
                                                                                                                            MENUICONS0x1dd12c0x3a6JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:53], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8758029978586723
                                                                                                                            MENUICONS0x1dd4d40x3e2JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2011:01:12 18:05:57], baseline, precision 8, 18x18, components 3CzechCzech Republic0.892354124748491
                                                                                                                            MENUICONS0x1dd8b80x341JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:55], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.851140456182473
                                                                                                                            MENUICONS0x1ddbfc0x38eJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:55], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8670329670329671
                                                                                                                            MENUICONS0x1ddf8c0x3c5JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:25 12:30:18], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.883937823834197
                                                                                                                            MENUICONS0x1de3540x381JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:58], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8684503901895206
                                                                                                                            MENUICONS0x1de6d80x341JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:58], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.851140456182473
                                                                                                                            MENUICONS0x1dea1c0x34eJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:52], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8617021276595744
                                                                                                                            MENUICONS0x1ded6c0x361JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:52], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8635838150289017
                                                                                                                            MENUICONS0x1df0d00x36bJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:56], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8674285714285714
                                                                                                                            MENUICONS0x1df43c0x3deJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:53], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8878787878787879
                                                                                                                            MENUICONS0x1df81c0x3beJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:51], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8862212943632568
                                                                                                                            MENUICONS0x1dfbdc0x3a7JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:55], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.879144385026738
                                                                                                                            MENUICONS0x1dff840x35bJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:06:23 15:37:58], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8591385331781141
                                                                                                                            MENUICONS0x1e02e00x2069JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, orientation=upper-left, xresolution=122, yresolution=130, resolutionunit=2, software=ACD Systems Digital Imaging, datetime=2009:06:23 16:13:17, copyright=Copyright \251 SleepAid Records], baseline, precision 8, 17x16, components 3CzechCzech Republic0.25406773532602145
                                                                                                                            MENUICONS0x1e234c0x2ecJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2012:02:04 20:45:14], baseline, precision 8, 20x16, components 3CzechCzech Republic0.8355614973262032
                                                                                                                            MENUICONS0x1e26380x159GIF image data, version 87a, 12 x 12CzechCzech Republic0.9072463768115943
                                                                                                                            MENUICONS0x1e27940x2d6JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:10:14 12:10:04], baseline, precision 8, 20x18, components 3CzechCzech Republic0.803030303030303
                                                                                                                            MENUICONS0x1e2a6c0x34cPNG image data, 18 x 18, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0130331753554502
                                                                                                                            MENUICONS0x1e2db80x404JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2010:12:22 12:42:17], baseline, precision 8, 18x18, components 3CzechCzech Republic0.9017509727626459
                                                                                                                            MENUICONS0x1e31bc0x349JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:12:09 22:33:43], baseline, precision 8, 18x18, components 3CzechCzech Republic0.8608799048751486
                                                                                                                            MENUICONS0x1e35080x31fJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2009:12:29 07:50:36], baseline, precision 8, 18x18, components 3CzechCzech Republic0.853566958698373
                                                                                                                            MENUICONS0x1e38280x82GIF image data, version 89a, 9 x 10CzechCzech Republic1.0
                                                                                                                            MENUICONS0x1e38ac0x6aGIF image data, version 89a, 6 x 7CzechCzech Republic0.9245283018867925
                                                                                                                            MENUICONS0x1e39180x37GIF image data, version 89a, 5 x 6CzechCzech Republic1.018181818181818
                                                                                                                            MENUICONS0x1e39500xc3GIF image data, version 89a, 11 x 12CzechCzech Republic0.841025641025641
                                                                                                                            MENUICONS0x1e3a140x3eeJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=ACD Systems Digital Imaging, datetime=2011:06:24 15:12:59], baseline, precision 8, 18x18, components 3CzechCzech Republic0.8558648111332008
                                                                                                                            MENUICONS0x1e3e040x355JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2011:06:24 15:23:16], baseline, precision 8, 17x18, components 3CzechCzech Republic0.8604923798358733
                                                                                                                            MENUICONS0x1e415c0x303PNG image data, 25 x 12, 8-bit/color RGB, non-interlacedCzechCzech Republic1.014267185473411
                                                                                                                            MENUICONS0x1e44600x3e1PNG image data, 18 x 18, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0110775427995973
                                                                                                                            MENUICONS0x1e48440x377PNG image data, 18 x 18, 8-bit/color RGB, non-interlacedCzechCzech Republic1.012401352874859
                                                                                                                            MENUICONS0x1e4bbc0x365JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=ACD Systems Digital Imaging, datetime=2011:10:31 14:23:56], baseline, precision 8, 18x16, components 3CzechCzech Republic0.8296892980437284
                                                                                                                            MENUICONS0x1e4f240x3c3JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=ACD Systems Digital Imaging, datetime=2011:10:31 17:40:02], baseline, precision 8, 19x18, components 3CzechCzech Republic0.8473520249221184
                                                                                                                            MENUICONS0x1e52e80x2fbJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=ACD Systems Digital Imaging, datetime=2011:12:08 08:06:47], baseline, precision 8, 20x16, components 3CzechCzech Republic0.8020969855832241
                                                                                                                            MENUICONS0x1e55e40x33aJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=ACD Systems Digital Imaging, datetime=2011:12:08 08:06:48], baseline, precision 8, 19x16, components 3CzechCzech Republic0.8184019370460048
                                                                                                                            MENUICONS0x1e59200x348PNG image data, 16 x 18, 8-bit/color RGB, non-interlacedCzechCzech Republic1.013095238095238
                                                                                                                            MENUICONS0x1e5c680x3c9PNG image data, 18 x 18, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0113519091847265
                                                                                                                            MENUICONS0x1e60340x354PNG image data, 18 x 18, 8-bit/color RGB, non-interlacedCzechCzech Republic1.0129107981220657
                                                                                                                            MENUICONS0x1e63880x266PNG image data, 16 x 16, 8-bit/color RGB, non-interlacedCzechCzech Republic1.017915309446254
                                                                                                                            MENUICONS0x1e65f00x37bJPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2012:02:11 12:31:12], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8731762065095399
                                                                                                                            MENUICONS0x1e696c0x2f4JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2012:02:11 14:35:25], comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 93", baseline, precision 8, 18x18, components 3CzechCzech Republic0.8267195767195767
                                                                                                                            MENUICONS0x1e6c600x2d1PNG image data, 16 x 16, 8-bit/color RGB, non-interlacedCzechCzech Republic1.015256588072122
                                                                                                                            MENUICONS0x1e6f340x3a7JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, software=ACD Systems Digital Imaging, datetime=2013:02:13 10:55:00], baseline, precision 8, 18x18, components 3CzechCzech Republic0.8759358288770054
                                                                                                                            TEXT0x1e72dc0x9fdNon-ISO extended-ASCII text, with very long lines (546), with CRLF line terminatorsCzechCzech Republic0.4974579585451701
                                                                                                                            WAVE0x1e7cdc0x6e6eRIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 22050 HzCzechCzech Republic0.4255748142907676
                                                                                                                            RT_ICON0x1eeb4c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0CzechCzech Republic0.7823639774859287
                                                                                                                            RT_ICON0x1efbf40x988Device independent bitmap graphic, 24 x 48 x 32, image size 0CzechCzech Republic0.8356557377049181
                                                                                                                            RT_ICON0x1f057c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 0CzechCzech Republic0.9042553191489362
                                                                                                                            RT_ICON0x1f09e40x468Device independent bitmap graphic, 16 x 32 x 32, image size 0CzechCzech Republic0.8812056737588653
                                                                                                                            RT_ICON0x1f0e4c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 0CzechCzech Republic0.749113475177305
                                                                                                                            RT_ICON0x1f12b40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0CzechCzech Republic0.42354596622889307
                                                                                                                            RT_ICON0x1f235c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0CzechCzech Republic0.3290337711069418
                                                                                                                            RT_ICON0x1f34040x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0CzechCzech Republic0.39352720450281425
                                                                                                                            RT_ICON0x1f44ac0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0CzechCzech Republic0.3649155722326454
                                                                                                                            RT_DIALOG0x1f55540x628dataCzechCzech Republic0.39276649746192893
                                                                                                                            RT_DIALOG0x1f5b7c0x164dataCzechCzech Republic0.6067415730337079
                                                                                                                            RT_DIALOG0x1f5ce00x868dataCzechCzech Republic0.3587360594795539
                                                                                                                            RT_DIALOG0x1f65480x1bcdataCzechCzech Republic0.5382882882882883
                                                                                                                            RT_DIALOG0x1f67040x334dataCzechCzech Republic0.4304878048780488
                                                                                                                            RT_DIALOG0x1f6a380x33cdataCzechCzech Republic0.4384057971014493
                                                                                                                            RT_DIALOG0x1f6d740xb8dataCzechCzech Republic0.717391304347826
                                                                                                                            RT_DIALOG0x1f6e2c0x442dataCzechCzech Republic0.44862385321100917
                                                                                                                            RT_DIALOG0x1f72700xb4dataCzechCzech Republic0.7333333333333333
                                                                                                                            RT_DIALOG0x1f73240x6dcdataCzechCzech Republic0.3798405466970387
                                                                                                                            RT_DIALOG0x1f7a000x166adataCzechCzech Republic0.3213663297316138
                                                                                                                            RT_DIALOG0x1f906c0x282dataCzechCzech Republic0.5280373831775701
                                                                                                                            RT_DIALOG0x1f92f00x10cdataCzechCzech Republic0.6305970149253731
                                                                                                                            RT_DIALOG0x1f93fc0x1b0dataCzechCzech Republic0.5555555555555556
                                                                                                                            RT_DIALOG0x1f95ac0x174dataCzechCzech Republic0.5887096774193549
                                                                                                                            RT_STRING0x1f97200x2cdataCzechCzech Republic0.45454545454545453
                                                                                                                            RT_GROUP_ICON0x1f974c0x30dataCzechCzech Republic0.8958333333333334
                                                                                                                            RT_GROUP_ICON0x1f977c0x14dataCzechCzech Republic1.25
                                                                                                                            RT_GROUP_ICON0x1f97900x14dataCzechCzech Republic1.25
                                                                                                                            RT_GROUP_ICON0x1f97a40x14dataCzechCzech Republic1.2
                                                                                                                            RT_GROUP_ICON0x1f97b80x14dataCzechCzech Republic1.2
                                                                                                                            RT_GROUP_ICON0x1f97cc0x14dataCzechCzech Republic1.2
                                                                                                                            RT_GROUP_ICON0x1f97e00x14dataCzechCzech Republic1.2
                                                                                                                            RT_VERSION0x1f97f40x330dataCzechCzech Republic0.46568627450980393
                                                                                                                            RT_MANIFEST0x1f9b240x327ASCII text, with CRLF line terminatorsEnglishUnited States0.4684014869888476
                                                                                                                            DLLImport
                                                                                                                            KERNEL32.dllMulDiv, GetCurrentThreadId, SetLastError, FreeLibrary, LoadLibraryExA, GetModuleHandleA, SetEnvironmentVariableA, CompareStringW, CompareStringA, GetLocaleInfoW, SetStdHandle, SetFilePointer, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, GetCurrentProcessId, GetTickCount, QueryPerformanceCounter, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, HeapSize, GetStringTypeW, GetStringTypeA, IsValidCodePage, IsValidLocale, EnumSystemLocalesA, GetUserDefaultLCID, LCMapStringW, LCMapStringA, GetOEMCP, GetCPInfo, TlsFree, TlsSetValue, lstrcmpA, TlsGetValue, GetFileType, SetHandleCount, FlushFileBuffers, GetConsoleMode, GetConsoleCP, GetStdHandle, ExitProcess, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, HeapCreate, HeapDestroy, GetStartupInfoA, GetCommandLineA, HeapReAlloc, VirtualQuery, GetSystemInfo, VirtualProtect, RtlUnwind, GetSystemTimeAsFileTime, LocalFree, VirtualAlloc, VirtualFree, IsProcessorFeaturePresent, LoadLibraryA, GetProcAddress, HeapAlloc, GetProcessHeap, HeapFree, InterlockedCompareExchange, GetThreadLocale, GetLocaleInfoA, GetACP, InterlockedExchange, FlushInstructionCache, IsDBCSLeadByte, CreateThread, TerminateThread, lstrcmpiA, lstrlenA, InterlockedDecrement, InterlockedIncrement, lstrlenW, MoveFileExA, GlobalLock, GlobalUnlock, GetCurrentProcess, SetProcessWorkingSetSize, FindFirstFileA, FindNextFileA, FindClose, WideCharToMultiByte, DeleteFileA, GetVolumeInformationA, GetVersionExA, GetFileSize, ReadFile, CreateFileA, GetLastError, WriteFile, MultiByteToWideChar, CloseHandle, GlobalAlloc, FindResourceA, LoadResource, SizeofResource, LockResource, FreeResource, lstrcpynA, GetDateFormatA, GetTimeFormatA, GetTimeZoneInformation, Sleep, GetModuleFileNameA, SetCurrentDirectoryA, DeleteCriticalSection, InitializeCriticalSection, LeaveCriticalSection, EnterCriticalSection, RaiseException, TlsAlloc
                                                                                                                            USER32.dllInvalidateRgn, SetCapture, IsChild, SetWindowLongA, GetWindowLongA, CreateWindowExA, DestroyWindow, SetWindowPos, ShowWindow, SendMessageA, LoadIconA, ReleaseDC, FillRect, GetDC, SetTimer, EnableWindow, GetDlgItem, SetDlgItemTextA, GetParent, SendDlgItemMessageA, GetClassNameA, ReleaseCapture, CallWindowProcA, DestroyAcceleratorTable, GetWindow, GetFocus, GetDesktopWindow, IsWindow, GetClassInfoExA, LoadCursorA, RegisterClassExA, CreateAcceleratorTableA, PostMessageA, GetWindowRect, InsertMenuItemA, FindWindowA, GetKeyState, SetWindowTextA, GetSystemMetrics, SetActiveWindow, EndPaint, BeginPaint, LoadImageA, GetClientRect, PtInRect, RedrawWindow, SetLayeredWindowAttributes, KillTimer, CharLowerA, OffsetRect, InflateRect, GetUpdateRect, SetFocus, GetWindowDC, CreatePopupMenu, ScreenToClient, ClientToScreen, GetWindowTextA, GetWindowTextLengthA, RegisterWindowMessageA, SystemParametersInfoA, GetScrollInfo, SetCursor, GetDlgItemInt, GetDlgCtrlID, UpdateWindow, DialogBoxParamA, CheckMenuItem, GetMenuItemID, TrackMouseEvent, PostQuitMessage, DispatchMessageA, TranslateMessage, GetMessageA, LoadStringA, MessageBoxA, MoveWindow, GetWindowInfo, GetSysColor, SetForegroundWindow, TrackPopupMenu, DefWindowProcA, ValidateRect, GetSysColorBrush, GetMenuItemRect, FrameRect, CharNextA, EndDialog, DestroyMenu, CopyRect, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard, UnregisterClassA, LockWindowUpdate, MessageBeep, GetCursorPos, SetScrollInfo, GetWindowPlacement, RegisterHotKey, UnregisterHotKey, InvalidateRect, DrawTextA, GetMenuItemCount
                                                                                                                            GDI32.dllCreateRectRgn, GetTextExtentPoint32A, GetStockObject, GetTextMetricsA, TextOutA, SetTextAlign, CreateDIBitmap, Polygon, CreatePen, SelectClipRgn, EndPage, CreatePatternBrush, Rectangle, SetTextColor, GetCurrentObject, EndDoc, GetTextExtentExPointA, GetDeviceCaps, StartDocA, BitBlt, CreateRoundRectRgn, DeleteObject, SelectObject, CreateFontA, GetObjectA, DeleteDC, CreateSolidBrush, CreateCompatibleBitmap, CreateCompatibleDC, StretchBlt, StartPage, SetBkMode, SetStretchBltMode
                                                                                                                            comdlg32.dllGetOpenFileNameA, PrintDlgA
                                                                                                                            ADVAPI32.dllRegDeleteKeyA, GetUserNameA, RegEnumKeyExA, RegQueryInfoKeyA, RegCreateKeyExA, RegSetValueExA, RegOpenKeyExA, RegQueryValueExA, RegCloseKey, RegDeleteValueA
                                                                                                                            SHELL32.dllSHGetSpecialFolderPathA, ShellExecuteA, DragFinish, DragQueryFileA, Shell_NotifyIconA
                                                                                                                            ole32.dllCLSIDFromProgID, CoGetClassObject, OleLockRunning, StringFromGUID2, CoInitializeEx, CoInitializeSecurity, CoUninitialize, CoSetProxyBlanket, CoTaskMemFree, CoCreateInstance, CoTaskMemRealloc, CoTaskMemAlloc, CreateStreamOnHGlobal, CLSIDFromString, OleInitialize, OleUninitialize
                                                                                                                            OLEAUT32.dllVarUI4FromStr, VariantClear, SysStringByteLen, GetErrorInfo, SysAllocStringLen, VariantInit, OleCreateFontIndirect, LoadRegTypeLib, SysAllocString, SysFreeString, SysStringLen, LoadTypeLib
                                                                                                                            WS2_32.dllclosesocket, connect, htonl, htons, socket, gethostbyname, recv, send, setsockopt, WSAStartup, WSACleanup
                                                                                                                            gdiplus.dllGdipCreateBitmapFromStream, GdipCreateBitmapFromStreamICM, GdipCreateHBITMAPFromBitmap, GdipDisposeImage, GdiplusShutdown, GdiplusStartup, GdipAlloc, GdipCloneImage, GdipFree
                                                                                                                            WINMM.dllPlaySoundA
                                                                                                                            COMCTL32.dllInitCommonControlsEx
                                                                                                                            MSIMG32.dllTransparentBlt
                                                                                                                            LIBEAY32.dll
                                                                                                                            SSLEAY32.dll
                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                            CzechCzech Republic
                                                                                                                            EnglishUnited States
                                                                                                                            No network behavior found

                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:14:22:52
                                                                                                                            Start date:08/05/2024
                                                                                                                            Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Trojan-Dropper.Agent.26581.21731.exe"
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:868'352 bytes
                                                                                                                            MD5 hash:06FEEF43E18458E9F1052C6D485BDF57
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Reset < >
                                                                                                                              APIs
                                                                                                                              • GetClientRect.USER32(?,?), ref: 0042194A
                                                                                                                              • GetDlgItem.USER32(?,00000443), ref: 0042198D
                                                                                                                              • SetWindowPos.USER32(00000000), ref: 00421990
                                                                                                                              • GetDlgItem.USER32(?,0000044D), ref: 004219BA
                                                                                                                              • SetWindowPos.USER32(00000000), ref: 004219BD
                                                                                                                              • GetDlgItem.USER32(?,00000458), ref: 00421A01
                                                                                                                              • SetWindowPos.USER32(00000000), ref: 00421A04
                                                                                                                              • GetDlgItem.USER32(?,00000479), ref: 00421A20
                                                                                                                              • SetWindowPos.USER32(00000000), ref: 00421A23
                                                                                                                              • GetDlgItem.USER32(?,00000443), ref: 00421A36
                                                                                                                              • GetClientRect.USER32(00000000), ref: 00421A39
                                                                                                                              • GetDlgItem.USER32(?,00000443), ref: 00421A4D
                                                                                                                              • InvalidateRect.USER32(00000000), ref: 00421A50
                                                                                                                              • GetDlgItem.USER32(?,00000443), ref: 00421A5C
                                                                                                                              • UpdateWindow.USER32(00000000), ref: 00421A5F
                                                                                                                              • SetTimer.USER32(?,00000001,0000000F,00000000), ref: 00422CB3
                                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 00422CC5
                                                                                                                              • SetCursor.USER32(00000000), ref: 00422CCC
                                                                                                                              • ReleaseCapture.USER32 ref: 00422CD2
                                                                                                                              • KillTimer.USER32(?,00000002), ref: 00422CDB
                                                                                                                              • KillTimer.USER32(?,00000001), ref: 00422D05
                                                                                                                              • SetTimer.USER32(?,00000002,00000019,00000000), ref: 00422D11
                                                                                                                              • GetCursorPos.USER32(?), ref: 00422D1E
                                                                                                                              • GetDlgItem.USER32(?,00000443), ref: 00422D41
                                                                                                                              • SetFocus.USER32(00000000), ref: 00422D48
                                                                                                                              • LoadCursorA.USER32(00000000,00007F89), ref: 00422D94
                                                                                                                              • SetCursor.USER32(00000000), ref: 00422D9B
                                                                                                                              • SetCapture.USER32(?), ref: 00422DA2
                                                                                                                              • GetCursorPos.USER32(?), ref: 004232E3
                                                                                                                              • SystemParametersInfoA.USER32(00000068,00000000,?,00000000), ref: 00423319
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$Cursor$Window$Timer$Rect$CaptureClientKillLoad$FocusInfoInvalidateParametersReleaseSystemUpdate
                                                                                                                              • String ID: - $ - dddd d.M.yyyy$ ...$&key=$&mail=$&oldkey=$&prideleni=1$&prodl=1$&vsymbol=$,C$<)D$@)D$Aktivovat program iTV$Pokraovat na registran strnku$d.M.yyyy$http://www.csfd.cz/hledat/?q=$http://www.kuma.cz/itvreg.php?name=
                                                                                                                              • API String ID: 2498227266-2229934659
                                                                                                                              • Opcode ID: 2958ff445c84d3cd47a97cfe8cfe584831fa84d5d465a1fe892a5ead44fffa74
                                                                                                                              • Instruction ID: 73765060d317a2ad2548ce11595d2934eb7ebbf6e7949415d4e290dd18038a08
                                                                                                                              • Opcode Fuzzy Hash: 2958ff445c84d3cd47a97cfe8cfe584831fa84d5d465a1fe892a5ead44fffa74
                                                                                                                              • Instruction Fuzzy Hash: ECE20AB1704218BEEB20AF61BD85EBE3768EB14304F50013BF605E61D1DBBC5E459A6E
                                                                                                                              APIs
                                                                                                                              • DefWindowProcA.USER32(?,0000000F,?,?), ref: 0042364D
                                                                                                                              • _strlen.LIBCMT ref: 0042367E
                                                                                                                              • _strlen.LIBCMT ref: 004236C8
                                                                                                                              • _strlen.LIBCMT ref: 004236EE
                                                                                                                              • _strlen.LIBCMT ref: 00423706
                                                                                                                              • _strlen.LIBCMT ref: 00423733
                                                                                                                              • _memset.LIBCMT ref: 0042374E
                                                                                                                                • Part of subcall function 0040620B: BeginPaint.USER32(?,?), ref: 00406226
                                                                                                                                • Part of subcall function 0040620B: EndPaint.USER32(?,?), ref: 00406251
                                                                                                                              • GetClientRect.USER32(?,?), ref: 0042377D
                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000002), ref: 004237A9
                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000002), ref: 004237CD
                                                                                                                              • PostQuitMessage.USER32(00000000), ref: 004237F9
                                                                                                                              • SetTimer.USER32(00000020,000003E8,00000000), ref: 0042387E
                                                                                                                              • TrackMouseEvent.USER32(?), ref: 004238A9
                                                                                                                              • DefWindowProcA.USER32(?,00000084,?,?), ref: 004238CB
                                                                                                                              • ShowWindow.USER32(00000000), ref: 00423A07
                                                                                                                              • SendMessageA.USER32(00000010,00000000,00000000), ref: 00423A28
                                                                                                                              • KillTimer.USER32(?,00000020), ref: 00423ABC
                                                                                                                              • GetCursorPos.USER32(?), ref: 00423ADE
                                                                                                                              • _memset.LIBCMT ref: 00423B49
                                                                                                                              • KillTimer.USER32(?,00000003), ref: 00424F15
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window_strlen$Timer$KillMessagePaintProc_memset$BeginClientCursorEventMousePostQuitRectSendShowTrack
                                                                                                                              • String ID: $ (%d)$ (h:mm$ - h:mm$ - h:mm)$#32768$%s (%s-%s)$%s - %s$%s%s$%s%s - %s$,C$<b2>%s</b2> (%s)$<br><br>$Aktualizuj se data. Prosm ekejte.$GIF$Hotovo$h:mm$http://itv.kuma.cz/clanek/ikona$http://www.csfd.cz/hledat/?q=$iTV - Televizn program verze 1.7.777 ( zkompilovno May 2 2024)$iTV - televizn program
                                                                                                                              • API String ID: 894124335-1638513094
                                                                                                                              • Opcode ID: 325ed71c5c7ab7f9704e84449960753d359e4063d81741436db6593d9f15b661
                                                                                                                              • Instruction ID: eb097e1391dec533b99c860f1a9cac8840c0c1b847a3e957440d7067b9aac311
                                                                                                                              • Opcode Fuzzy Hash: 325ed71c5c7ab7f9704e84449960753d359e4063d81741436db6593d9f15b661
                                                                                                                              • Instruction Fuzzy Hash: 11D228B1B00264AEDB20AF65FC85EBB3BA8EB45344F94003FF505A6292D67C5D84972D
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ___getlocaleinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1937885557-0
                                                                                                                              • Opcode ID: 36794b5322aabbdb95252413b3115bcaf1b1fdbb82e14666a2f5237e97f88ae7
                                                                                                                              • Instruction ID: ff26b53dc8e92ca9beeb304a331027b252e88252f24ab805d4b1b25ff321aa13
                                                                                                                              • Opcode Fuzzy Hash: 36794b5322aabbdb95252413b3115bcaf1b1fdbb82e14666a2f5237e97f88ae7
                                                                                                                              • Instruction Fuzzy Hash: 39E1F2B294020EBEEF11DAE1CC41DFF77BEEB08748F01551AB255E2041EA74AE159F64
                                                                                                                              APIs
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 0043312B
                                                                                                                                • Part of subcall function 00436A5F: ___crtGetLocaleInfoA.LIBCMT ref: 00436AA5
                                                                                                                                • Part of subcall function 00436A5F: GetLastError.KERNEL32(?,?,?,?,?,00000001), ref: 00436AB3
                                                                                                                                • Part of subcall function 00436A5F: ___crtGetLocaleInfoA.LIBCMT ref: 00436ACA
                                                                                                                                • Part of subcall function 00436A5F: __calloc_crt.LIBCMT ref: 00436ADE
                                                                                                                                • Part of subcall function 00436A5F: ___crtGetLocaleInfoA.LIBCMT ref: 00436AFC
                                                                                                                                • Part of subcall function 00436A5F: __calloc_crt.LIBCMT ref: 00436B0D
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433140
                                                                                                                                • Part of subcall function 00436A5F: __invoke_watson.LIBCMT ref: 00436B56
                                                                                                                                • Part of subcall function 00436A5F: ___crtGetLocaleInfoA.LIBCMT ref: 00436B83
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433155
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 0043316D
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433182
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433194
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004331A9
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004331C1
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004331D6
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004331EB
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433200
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433218
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 0043322D
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433242
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433257
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 0043326F
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433284
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433299
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004332AE
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004332C6
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004332DB
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004332F0
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433305
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 0043331D
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433332
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433347
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 0043335C
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433374
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433389
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 0043339E
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004333B3
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004333CE
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004333E6
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004333FE
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433416
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433431
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433449
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433461
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433479
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 00433494
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004334AC
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004334C7
                                                                                                                              • ___getlocaleinfo.LIBCMT ref: 004334E4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ___getlocaleinfo$InfoLocale___crt$__calloc_crt$ErrorLast__invoke_watson
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2112857701-0
                                                                                                                              • Opcode ID: 35f1642133a89c74a982c6701152c0fc0e0dca3c3cebd87ee35b7ebf8a3455dc
                                                                                                                              • Instruction ID: 1f8ba2bb93aa73de80af54848003e01b53a620161f3dbc73d37f881e3f3aa1f2
                                                                                                                              • Opcode Fuzzy Hash: 35f1642133a89c74a982c6701152c0fc0e0dca3c3cebd87ee35b7ebf8a3455dc
                                                                                                                              • Instruction Fuzzy Hash: E9D1E0B294020EBEEF11DAE1CC41DFF77BEEB08348F05591AB255E2041EA75AE159F60
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(00000431,00000147,00000000,00000000), ref: 0040BF13
                                                                                                                              • CreateCompatibleBitmap.GDI32(?), ref: 0040C365
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 0040C378
                                                                                                                              • _memset.LIBCMT ref: 0040C395
                                                                                                                              • GetObjectA.GDI32(00000000,00000018,?), ref: 0040C40B
                                                                                                                              • DeleteObject.GDI32(?), ref: 0040C456
                                                                                                                              • InflateRect.USER32(?,000000FC,000000FC), ref: 0040C471
                                                                                                                              • _sprintf.LIBCMT ref: 0040C48E
                                                                                                                              • SetTextColor.GDI32(?,?), ref: 0040C49D
                                                                                                                              • DrawTextA.USER32(?,?,000000FF,?,0000002A), ref: 0040C4C3
                                                                                                                              • SelectObject.GDI32(?), ref: 0040C58A
                                                                                                                              • GetObjectA.GDI32(?,00000018,?), ref: 0040C5A3
                                                                                                                              • InflateRect.USER32(?,00000004,00000004), ref: 0040C4D1
                                                                                                                                • Part of subcall function 00409C6F: CreatePen.GDI32(00000000,00000001,?), ref: 00409C7D
                                                                                                                                • Part of subcall function 00409C6F: SelectObject.GDI32(?,00000000), ref: 00409C89
                                                                                                                                • Part of subcall function 00409C6F: Polygon.GDI32(?,?,00000002), ref: 00409CB0
                                                                                                                                • Part of subcall function 00409C6F: DeleteObject.GDI32(00000000), ref: 00409CB7
                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 0040C4A6
                                                                                                                                • Part of subcall function 00401633: CreateFontA.GDI32(?,00000000,00000000,00000000,?,?,?,00000000,00000001,00000002,00000001,00000000,00000002,?), ref: 00401676
                                                                                                                                • Part of subcall function 00401633: SelectObject.GDI32(?,?), ref: 00401693
                                                                                                                              • SetDlgItemTextA.USER32(?,00000458,004411E8), ref: 0040CC5D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Object$Select$CreateText$DeleteInflateItemRect$BitmapColorCompatibleDrawFontMessageModePolygonSend_memset_sprintf
                                                                                                                              • String ID: %d:00$GIF
                                                                                                                              • API String ID: 116833714-923241457
                                                                                                                              • Opcode ID: 12b38d911fbb7297df10e347477fa218050096b943043fc5a6612d529d99989b
                                                                                                                              • Instruction ID: b76ad1dff66dca75fd75d3e3584485b87cef13e83cb3803a9988b593bf8fabcd
                                                                                                                              • Opcode Fuzzy Hash: 12b38d911fbb7297df10e347477fa218050096b943043fc5a6612d529d99989b
                                                                                                                              • Instruction Fuzzy Hash: E6A2B271A04209EFDB14DF69ED85AAA37B5FB58304F14423AF809A72A1D774DC84DF88
                                                                                                                              APIs
                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(0000000C,?,004258DC,?,0041BEE0,?,0041FC3E,00000000,00000000), ref: 0042580E
                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,?,?,?,004258DC,?,0041BEE0,?,0041FC3E,00000000,00000000), ref: 00425828
                                                                                                                              • GetProcAddress.KERNEL32(00000000,InterlockedPushEntrySList), ref: 00425842
                                                                                                                              • GetProcAddress.KERNEL32(00000000,InterlockedPopEntrySList), ref: 0042584F
                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000008,?,?,?,?,004258DC,?,0041BEE0,?,0041FC3E,00000000,00000000), ref: 00425881
                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,004258DC,?,0041BEE0,?,0041FC3E,00000000,00000000), ref: 00425884
                                                                                                                              • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00425898
                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,?,?,?,?,004258DC,?,0041BEE0,?,0041FC3E,00000000,00000000), ref: 004258A4
                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,004258DC,?,0041BEE0,?,0041FC3E,00000000,00000000), ref: 004258A7
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Heap$AddressProcProcess$AllocCompareExchangeFeatureFreeInterlockedLibraryLoadPresentProcessor
                                                                                                                              • String ID: InterlockedPopEntrySList$InterlockedPushEntrySList$kernel32.dll
                                                                                                                              • API String ID: 3830925854-2586642590
                                                                                                                              • Opcode ID: c9afe879c481fedf9cf63a2607b674720cae0f6297e7770dcfe7c791cfa027c9
                                                                                                                              • Instruction ID: dd3303ce9186435349fa5d3c9b5346679abeac0712cbac97a2fd1db22a399592
                                                                                                                              • Opcode Fuzzy Hash: c9afe879c481fedf9cf63a2607b674720cae0f6297e7770dcfe7c791cfa027c9
                                                                                                                              • Instruction Fuzzy Hash: 0D11C176B01268AFEB10AFB5FC48E173FACEB55741715142BE802D3210DBB99810DB68
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0041AD29: __EH_prolog3.LIBCMT ref: 0041AD48
                                                                                                                                • Part of subcall function 0041AD29: CoInitializeEx.OLE32(00000000,00000000,00000030), ref: 0041AD5A
                                                                                                                              • GetUserNameA.ADVAPI32(?,?), ref: 0041BC1D
                                                                                                                              • SetDlgItemTextA.USER32(?,00000417,?), ref: 0041BC34
                                                                                                                              • SetDlgItemTextA.USER32(?,0000041C,00461590), ref: 0041BC41
                                                                                                                              • SetDlgItemTextA.USER32(?,00000418,004615D0), ref: 0041BC4E
                                                                                                                              • SetDlgItemTextA.USER32(?,00000433,0043E2A8), ref: 0041BC79
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000419,0000000C,00000000,Pokraovat na registran strnku), ref: 0041BCC8
                                                                                                                              • GetDlgItem.USER32(?,00000419), ref: 0041BD0A
                                                                                                                              • EnableWindow.USER32(00000000), ref: 0041BD11
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$Text$EnableH_prolog3InitializeMessageNameSendUserWindow
                                                                                                                              • String ID: (C$Pokraovat na registran strnku
                                                                                                                              • API String ID: 3039504038-4247398361
                                                                                                                              • Opcode ID: 18b40dcec5f17945562be22a0932000f332ed42b1b5f7b00aacdae874615a05a
                                                                                                                              • Instruction ID: a91a915b2a1f3588f3bf583623ad612cdbeb83b9bf4a34de565cd3649ec15cff
                                                                                                                              • Opcode Fuzzy Hash: 18b40dcec5f17945562be22a0932000f332ed42b1b5f7b00aacdae874615a05a
                                                                                                                              • Instruction Fuzzy Hash: 5031C771A01344BAE7109B61BD85ABB3B68DB44749F14007FF506A22A2FB3C8C8597DF
                                                                                                                              APIs
                                                                                                                              • OpenClipboard.USER32 ref: 0040EC4F
                                                                                                                              • EmptyClipboard.USER32 ref: 0040EC55
                                                                                                                              • _strlen.LIBCMT ref: 0040EC61
                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000001), ref: 0040EC6B
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0040EC74
                                                                                                                              • _strlen.LIBCMT ref: 0040EC8E
                                                                                                                              • _strlen.LIBCMT ref: 0040EC9B
                                                                                                                                • Part of subcall function 0040490A: _memset.LIBCMT ref: 0040495D
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0040ECB2
                                                                                                                              • SetClipboardData.USER32(00000001,00000000), ref: 0040ECBB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClipboardGlobal_strlen$AllocDataEmptyLockOpenUnlock_memset
                                                                                                                              • String ID: ,C
                                                                                                                              • API String ID: 3306338574-1018371460
                                                                                                                              • Opcode ID: 9b9367236a479ceaab341dcfbe45bf592f079fafa9a59b2b9299fe22e1388d12
                                                                                                                              • Instruction ID: e38495fd10ee3f3564a4da64025d5e9ed1fd1980e3a8bea5b4c9079ac31580cb
                                                                                                                              • Opcode Fuzzy Hash: 9b9367236a479ceaab341dcfbe45bf592f079fafa9a59b2b9299fe22e1388d12
                                                                                                                              • Instruction Fuzzy Hash: FDF0AF36941210BFE7013F25FD0FFAB3A29EB64321F58507AF504800B2DAF50841DA6D
                                                                                                                              APIs
                                                                                                                              • OpenClipboard.USER32 ref: 0040EC4F
                                                                                                                              • EmptyClipboard.USER32 ref: 0040EC55
                                                                                                                              • _strlen.LIBCMT ref: 0040EC61
                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000001), ref: 0040EC6B
                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0040EC74
                                                                                                                              • _strlen.LIBCMT ref: 0040EC8E
                                                                                                                              • _strlen.LIBCMT ref: 0040EC9B
                                                                                                                                • Part of subcall function 0040490A: _memset.LIBCMT ref: 0040495D
                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0040ECB2
                                                                                                                              • SetClipboardData.USER32(00000001,00000000), ref: 0040ECBB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClipboardGlobal_strlen$AllocDataEmptyLockOpenUnlock_memset
                                                                                                                              • String ID: ,C
                                                                                                                              • API String ID: 3306338574-1018371460
                                                                                                                              • Opcode ID: 433205207307476e782c8622b512acb6d2c2f2a96782bdfad86114e19a7e081c
                                                                                                                              • Instruction ID: 5f25c0477ba3ed060593ab4a07f1259fe51e1bec8edcf8f4bba43fda23abdbb9
                                                                                                                              • Opcode Fuzzy Hash: 433205207307476e782c8622b512acb6d2c2f2a96782bdfad86114e19a7e081c
                                                                                                                              • Instruction Fuzzy Hash: 7FF08C76941250BFD3013B61FC0BBAA3E29EB65321F58907AF905840B2EBF408519B6D
                                                                                                                              APIs
                                                                                                                              • LoadStringA.USER32(?,00000067,00461288,00000200), ref: 004255FB
                                                                                                                              • LoadStringA.USER32(?,0000006D,00576930,00000200), ref: 00425606
                                                                                                                                • Part of subcall function 00425212: LoadIconA.USER32(?,00000095), ref: 00425256
                                                                                                                                • Part of subcall function 00425212: LoadCursorA.USER32(00000000,00007F00), ref: 00425264
                                                                                                                                • Part of subcall function 00425212: LoadIconA.USER32(00000095), ref: 00425294
                                                                                                                                • Part of subcall function 00425212: RegisterClassExA.USER32(00461494), ref: 004252A0
                                                                                                                                • Part of subcall function 004058E3: FindWindowA.USER32(00576930,00000000), ref: 00405903
                                                                                                                                • Part of subcall function 004058E3: MessageBoxA.USER32(00000000,00440E78,iTV - televizn program,00000040), ref: 0040592D
                                                                                                                              • #115.WS2_32(00000000,0057CD78), ref: 0042562F
                                                                                                                              • RegisterWindowMessageA.USER32(TaskbarCreated), ref: 0042563E
                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 0042567B
                                                                                                                              • #116.WS2_32 ref: 00425681
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Load$Message$IconRegisterStringWindow$#115#116ClassCursorFind
                                                                                                                              • String ID: TaskbarCreated
                                                                                                                              • API String ID: 368475403-2362178303
                                                                                                                              • Opcode ID: 9d4d14b1c87cf21fd103a8a284e112ea4ccef8ed4ca264ffa811ef752993815d
                                                                                                                              • Instruction ID: 76d21a47ec33af9af0f713a69a13b7da5e85b10a5b831e8599c67499ae2410dc
                                                                                                                              • Opcode Fuzzy Hash: 9d4d14b1c87cf21fd103a8a284e112ea4ccef8ed4ca264ffa811ef752993815d
                                                                                                                              • Instruction Fuzzy Hash: F611BF72E00619AACB10ABB2BC49E6B3B6CEB54704F804426B909E2152E678E404DB78
                                                                                                                              APIs
                                                                                                                              • GetKeyState.USER32(000000A2), ref: 004059A2
                                                                                                                              • GetKeyState.USER32(0000001B), ref: 004059B1
                                                                                                                              • FindFirstFileA.KERNEL32(*.itv,?), ref: 004059D3
                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00405A29
                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 00405A34
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405A3F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileFind$State$CloseDeleteFirstNext
                                                                                                                              • String ID: *.itv
                                                                                                                              • API String ID: 3066202405-3096281313
                                                                                                                              • Opcode ID: 6c9759be5ba0b9b44a98dd651d256f0af724d358bc9f1a2d3b70872d4010bbd8
                                                                                                                              • Instruction ID: fc0b49fddce3f7de393b75d0ebfac244932b9464e29d7037b868cf2759d52d2f
                                                                                                                              • Opcode Fuzzy Hash: 6c9759be5ba0b9b44a98dd651d256f0af724d358bc9f1a2d3b70872d4010bbd8
                                                                                                                              • Instruction Fuzzy Hash: 10217471A016085BDB20DBB5AD45F9F77ACEB48714F10017BE515E7181EA3899058F64
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00401A3B: __time32.LIBCMT ref: 00401A43
                                                                                                                              • FindFirstFileA.KERNEL32(*.itv,?), ref: 0040D123
                                                                                                                                • Part of subcall function 004034BA: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 004034D9
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000436,00000181,00000000,?), ref: 0040D19F
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000436,0000019A,00000000,?), ref: 0040D1AC
                                                                                                                              • FindNextFileA.KERNEL32(?,?), ref: 0040D1B5
                                                                                                                              • FindClose.KERNEL32(?), ref: 0040D1C6
                                                                                                                                • Part of subcall function 004018D9: _memset.LIBCMT ref: 004018F4
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401932
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401949
                                                                                                                                • Part of subcall function 004018D9: GetDateFormatA.KERNEL32(?,00000000,?,?,?,?), ref: 00401966
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileFind$ItemMessageSend_strlen$CloseCreateDateFirstFormatNext__time32_memset
                                                                                                                              • String ID: *.itv$dd.MM.yyyy dddd
                                                                                                                              • API String ID: 156750034-1585929970
                                                                                                                              • Opcode ID: 99c0d285e3f0bd95d1f9ac3f949e40175e2a95e5498a3f6da02b4168207c8e37
                                                                                                                              • Instruction ID: 4d22b4f523813d64f93147a7d74d168c20582a0ca2a59ff4104517faa49646cb
                                                                                                                              • Opcode Fuzzy Hash: 99c0d285e3f0bd95d1f9ac3f949e40175e2a95e5498a3f6da02b4168207c8e37
                                                                                                                              • Instruction Fuzzy Hash: 6B217472A40208ABEB30DBE5DC46FDE777CBB44714F10012BF519AA1D1DA7456048F64
                                                                                                                              APIs
                                                                                                                              • FindResourceA.KERNEL32(?,?), ref: 004029A9
                                                                                                                              • LoadResource.KERNEL32(00000000,?,?,00402BB9,?,?,?), ref: 004029BF
                                                                                                                              • SizeofResource.KERNEL32(00000000,?,?,?,00402BB9,?,?,?), ref: 004029D3
                                                                                                                              • _malloc.LIBCMT ref: 004029E1
                                                                                                                              • LockResource.KERNEL32(00000000,?,?,?,?,00402BB9,?,?,?), ref: 004029F2
                                                                                                                              • FreeResource.KERNEL32(00000000), ref: 00402A03
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Resource$FindFreeLoadLockSizeof_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 53960366-0
                                                                                                                              • Opcode ID: 322bfd67c31e519aa8e4c9d14b0a51eb9cc289e7d38bede429f4538f654c0993
                                                                                                                              • Instruction ID: a6452e28c6bcb7120394fe88612bb29c5c2163fbebbe73a0adc3b932c114f9a1
                                                                                                                              • Opcode Fuzzy Hash: 322bfd67c31e519aa8e4c9d14b0a51eb9cc289e7d38bede429f4538f654c0993
                                                                                                                              • Instruction Fuzzy Hash: BBF0D176900250AFCB222B65BC48D97BFAAEF89320B154575F84093231DB74CC18DB68
                                                                                                                              APIs
                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 0042EAA4
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0042EAB9
                                                                                                                              • UnhandledExceptionFilter.KERNEL32(004476F8), ref: 0042EAC4
                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 0042EAE0
                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 0042EAE7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2579439406-0
                                                                                                                              • Opcode ID: e48689d6a4e93d6eb76a147a3dacd5a310cc5d46da8c740b5e90f7ca980979ef
                                                                                                                              • Instruction ID: fbf3ae9788da4e9ce34263bc5009be844076fdfc28642334014b6342ec2175d9
                                                                                                                              • Opcode Fuzzy Hash: e48689d6a4e93d6eb76a147a3dacd5a310cc5d46da8c740b5e90f7ca980979ef
                                                                                                                              • Instruction Fuzzy Hash: 2921D2B4A06304DFE704DF29F8456147FE4BB28314F41706AEC09A6271E7B459C9AF19
                                                                                                                              APIs
                                                                                                                              • GetThreadLocale.KERNEL32 ref: 004256A4
                                                                                                                              • GetLocaleInfoA.KERNEL32(00000000,00001004,?,00000007), ref: 004256B6
                                                                                                                              • GetACP.KERNEL32 ref: 004256DF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Locale$InfoThread
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4232894706-0
                                                                                                                              • Opcode ID: 38d6ffe7aa4aaedef0c27f81a5e08d798bc1a585788d4531b2878620c14c1c5a
                                                                                                                              • Instruction ID: 3e99328c53ce68627851ce34aa67572085edacdd01ab872a12a6de372f79afe0
                                                                                                                              • Opcode Fuzzy Hash: 38d6ffe7aa4aaedef0c27f81a5e08d798bc1a585788d4531b2878620c14c1c5a
                                                                                                                              • Instruction Fuzzy Hash: CBF0C231E016385BCB159B75A9156AFB7E4AB04B05F9141AAED42E7280D634AE048BC8
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InformationTimeZone_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1673874568-0
                                                                                                                              • Opcode ID: 94d9ce5940b2558e20c268ed2af46f0467debd8ab042eb5393a6c490c3a1ab13
                                                                                                                              • Instruction ID: d5e9ec996c1259a154aa2726ac539df31d5633603303f42101ade4fa1aa527fd
                                                                                                                              • Opcode Fuzzy Hash: 94d9ce5940b2558e20c268ed2af46f0467debd8ab042eb5393a6c490c3a1ab13
                                                                                                                              • Instruction Fuzzy Hash: 60F01971B003089BDF14EF65ED55F6A77F9AB14304F4140BAA505DB291D774EB048B89
                                                                                                                              APIs
                                                                                                                              • __decode_pointer.LIBCMT ref: 0042E5C1
                                                                                                                                • Part of subcall function 004312AF: TlsGetValue.KERNEL32(0000FFFF,00431336,?,0000FFFF,0042B71F,00435BF0,00435DAC,00000000), ref: 004312BC
                                                                                                                                • Part of subcall function 004312AF: TlsGetValue.KERNEL32(FFFFFFFF,?,0000FFFF,0042B71F,00435BF0,00435DAC,00000000), ref: 004312D3
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0042E5C8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Value$ExceptionFilterUnhandled__decode_pointer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1958600898-0
                                                                                                                              • Opcode ID: 5afea4bf0ab9d53cb3da93ff6e3fcc36fdbb377bd3cd90b7812c1e6269f3bf6a
                                                                                                                              • Instruction ID: 17253739e2c339e539fd227ce5ae36700db12f916b9f046eca557754019d6df4
                                                                                                                              • Opcode Fuzzy Hash: 5afea4bf0ab9d53cb3da93ff6e3fcc36fdbb377bd3cd90b7812c1e6269f3bf6a
                                                                                                                              • Instruction Fuzzy Hash: ECC04CB69183815FDF056778784D30A7E94FB65614FA424AAD842E5162DD9880448B37
                                                                                                                              APIs
                                                                                                                              • CoCreateInstance.OLE32(00446B1C,00000000,00000001,004416A8,?), ref: 00413315
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateInstance
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 542301482-0
                                                                                                                              • Opcode ID: 3a067357dc262b386f4dc3ca40bf3f595941f2f80f7d1d2ae78c1a7d5b20c893
                                                                                                                              • Instruction ID: 6e52c74a5a642791954d538bb812e8222700746de39e46a4ba593905eba2df68
                                                                                                                              • Opcode Fuzzy Hash: 3a067357dc262b386f4dc3ca40bf3f595941f2f80f7d1d2ae78c1a7d5b20c893
                                                                                                                              • Instruction Fuzzy Hash: 8EF08276340210ABD7218E4A9884E87BBE8EF99752721442AFA98D7200C7359881CA69
                                                                                                                              APIs
                                                                                                                              • GetLocaleInfoA.KERNEL32(7FFFFFFF,00001004,00000000,00000006,00000000,7FFFFFFF,00000000,?,?,?,0043BC44,?,00000000,?), ref: 004382DE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InfoLocale
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2299586839-0
                                                                                                                              • Opcode ID: d85bac64d78860b8ca922eabf9b7a75db5b3fa74e3aa7ef02499292ecdfda4c2
                                                                                                                              • Instruction ID: 00186c1b6d4ee3f0b6e7758e3b0f3741fe7773ef81d42285bdfd2f7cb38dbc7d
                                                                                                                              • Opcode Fuzzy Hash: d85bac64d78860b8ca922eabf9b7a75db5b3fa74e3aa7ef02499292ecdfda4c2
                                                                                                                              • Instruction Fuzzy Hash: DEE06530A04308AEDB00DBA5A801A9EB7A89B08318F4081AEF511DA1C1DA749614861D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9160db893023a63d0cb45ceac60ba60fb6f9b6ca96aff963f6391beefe89d7a5
                                                                                                                              • Instruction ID: 0f4e0ee889f8384764fe7b802dbad14d29a960f0a673fdbbf14ecde58735bbbb
                                                                                                                              • Opcode Fuzzy Hash: 9160db893023a63d0cb45ceac60ba60fb6f9b6ca96aff963f6391beefe89d7a5
                                                                                                                              • Instruction Fuzzy Hash: 67328FB7B4130A9FDB08CE95CCC1AD9B3E3FBD8354B1ED028D905D7305EA78A6468A50
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                              • Instruction ID: 9954eb1964d0de5ceb51dedb8ee5c7a422ab5e0349e84d7a4318f04c751d32ce
                                                                                                                              • Opcode Fuzzy Hash: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                              • Instruction Fuzzy Hash: 6CD1B173E0A9B30A873A812D546823BEB626FC175035FC7E28CD03F389D22E5D6995D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                              • Instruction ID: 9e9eb49253a07fe8777b091afb0dc2f9e3be32e344e7c17f3193d9df0bee3500
                                                                                                                              • Opcode Fuzzy Hash: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                              • Instruction Fuzzy Hash: B7D19E73E0A9B30B8739812D645823BEEA36FD175035EC7E28CD03F389D22A5D6895D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                              • Instruction ID: ee55116e1dde4bedf43061db7ea4e25634c6f08f185d727e2519daee0fbceb5a
                                                                                                                              • Opcode Fuzzy Hash: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                              • Instruction Fuzzy Hash: C5C1B073E0A9B30B8739812D545823BEE626FD1B5035FC7E28CD03F389D22A9C6995D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                              • Instruction ID: 5d7ec2c2432a01735493c91db2f6708ec5d8341aad67bfeb117a1405b8316c24
                                                                                                                              • Opcode Fuzzy Hash: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                              • Instruction Fuzzy Hash: 52C1AF73E0A9B34B8739812D645823BEE626FD175035EC7E28CD02F389D12F9C6896D5
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              • GET %s HTTP/1.1Host: %sUser-Agent: %sAccept-Language: cs,en-us;q=0.7,en;q=0.3Accept-Charset: windows-1250,utf-8;q=0.7,*;q=0.7Cache-Control: max-age=0Connection: close, xrefs: 00401E1B
                                                                                                                              • POST %s HTTP/1.0Host: %sX-Requested-With: XMLHttpRequestAccept: application/json, text/javascript, */*;Accept-Encoding: gzip, deflateUser-Agent: %sContent-Type: application/x-www-form-urlencoded; charset=UTF-8Content-Length: %dConnection: close, xrefs: 00401DFF
                                                                                                                              • Error creating socket., xrefs: 00401C89
                                                                                                                              • SSL connection using %s, xrefs: 00401DD6
                                                                                                                              • https://, xrefs: 00401C45
                                                                                                                              • Error creating SSL connection. err=%x, xrefs: 00401D9F
                                                                                                                              • Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; GTB7.4; InfoPath.2; SV1; .NET CLR 3.3.69573; WOW64; en-US), xrefs: 00401DF3, 00401E0F
                                                                                                                              • %s, xrefs: 00401E35
                                                                                                                              • Error creating SSL., xrefs: 00401D5E
                                                                                                                              • Error connecting to server., xrefs: 00401D29
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _printf$_sprintf$#183_malloc_memset_strlen$#127#130#341__output_l
                                                                                                                              • String ID: %s$Error connecting to server.$Error creating SSL connection. err=%x$Error creating SSL.$Error creating socket.$GET %s HTTP/1.1Host: %sUser-Agent: %sAccept-Language: cs,en-us;q=0.7,en;q=0.3Accept-Charset: windows-1250,utf-8;q=0.7,*;q=0.7Cache-Control: max-age=0Connection: close$Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; GTB7.4; InfoPath.2; SV1; .NET CLR 3.3.69573; WOW64; en-US)$POST %s HTTP/1.0Host: %sX-Requested-With: XMLHttpRequestAccept: application/json, text/javascript, */*;Accept-Encoding: gzip, deflateUser-Agent: %sContent-Type: application/x-www-form-urlencoded; charset=UTF-8Content-Length: %dConnection: close$SSL connection using %s$https://
                                                                                                                              • API String ID: 1169556900-973680421
                                                                                                                              • Opcode ID: 18171458305709f48dfdd3572e91e0e403fd0c2852ffc27eb0dd20f66df81d18
                                                                                                                              • Instruction ID: f3d40329894dc7297ca3ed176c4660c78f184be85b3147fe740ef944ddbbd806
                                                                                                                              • Opcode Fuzzy Hash: 18171458305709f48dfdd3572e91e0e403fd0c2852ffc27eb0dd20f66df81d18
                                                                                                                              • Instruction Fuzzy Hash: E881A8B1E042146AEB20ABB5EC46F9E77A8EF14304F54003FF904F72A2EA7CA550975D
                                                                                                                              APIs
                                                                                                                              • _malloc.LIBCMT ref: 00413FB7
                                                                                                                                • Part of subcall function 00426AC7: __FF_MSGBANNER.LIBCMT ref: 00426AEA
                                                                                                                                • Part of subcall function 00426AC7: __NMSG_WRITE.LIBCMT ref: 00426AF1
                                                                                                                                • Part of subcall function 00426AC7: HeapAlloc.KERNEL32(00000000,00435D9D,00000001,00000000,00000000,?,0042F656,00435BF0,00000001,00435DAC,0042B913,00000018,0044B670,0000000C,0042B9A2,00435DAC), ref: 00426B3F
                                                                                                                              • _sprintf.LIBCMT ref: 00413FD3
                                                                                                                              • _strcat.LIBCMT ref: 00414069
                                                                                                                              • _strlen.LIBCMT ref: 0041409C
                                                                                                                              • _sprintf.LIBCMT ref: 004140A7
                                                                                                                              • _sprintf.LIBCMT ref: 004140BF
                                                                                                                              • _memset.LIBCMT ref: 004140F8
                                                                                                                              • _strlen.LIBCMT ref: 00414100
                                                                                                                              • _strlen.LIBCMT ref: 00414132
                                                                                                                              • _sprintf.LIBCMT ref: 00414178
                                                                                                                              • _sprintf.LIBCMT ref: 004141AB
                                                                                                                              • _strlen.LIBCMT ref: 00414271
                                                                                                                              • _sprintf.LIBCMT ref: 0041427B
                                                                                                                              • _strlen.LIBCMT ref: 00414293
                                                                                                                              • _sprintf.LIBCMT ref: 00414315
                                                                                                                              • MessageBoxA.USER32(00000000,0044188C,0043E88C,00000000), ref: 0041433C
                                                                                                                              • _strlen.LIBCMT ref: 0041434B
                                                                                                                                • Part of subcall function 004021BA: #52.WS2_32(?), ref: 004021F8
                                                                                                                                • Part of subcall function 004021BA: #23.WS2_32(00000002,00000001,00000006), ref: 0040220E
                                                                                                                                • Part of subcall function 004021BA: #9.OLEAUT32(00000000), ref: 00402239
                                                                                                                                • Part of subcall function 004021BA: #8.OLEAUT32 ref: 00402249
                                                                                                                                • Part of subcall function 004021BA: #21.WS2_32(00000000,0000FFFF,00001006,?,00000008), ref: 0040229C
                                                                                                                                • Part of subcall function 004021BA: #21.WS2_32(00000000,0000FFFF,00001005,00000BB8,00000008), ref: 004022AB
                                                                                                                                • Part of subcall function 004021BA: #4.OLEAUT32(00000000,00000002,00000010), ref: 004022B4
                                                                                                                                • Part of subcall function 004021BA: _malloc.LIBCMT ref: 004022CD
                                                                                                                                • Part of subcall function 004021BA: _sprintf.LIBCMT ref: 004022F6
                                                                                                                                • Part of subcall function 004021BA: _strlen.LIBCMT ref: 0040230D
                                                                                                                              • _sprintf.LIBCMT ref: 00414386
                                                                                                                                • Part of subcall function 0042772F: __output_l.LIBCMT ref: 00427782
                                                                                                                              • _strcat.LIBCMT ref: 0041439C
                                                                                                                              • MessageBoxA.USER32(00000000,?,00441828,00000000), ref: 004143B9
                                                                                                                                • Part of subcall function 00401A3B: __time32.LIBCMT ref: 00401A43
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _sprintf$_strlen$Message_malloc_strcat$AllocHeap__output_l__time32_memset
                                                                                                                              • String ID: DESCRIPTION:%s$LOCATION:%sCLASS:PUBLICTRANSP:TRANSPARENTPRODID:%d_%d$ (%s)$'DTEND:'yyyyMMdd$'DTSTART:'yyyyMMdd$'T'hhmm'00Z'$'T'hhmm'00Z'$,C$...$/upload.php?key=%s&email=%s&time=%d$@C$BEGIN:VCALENDARVERSION:2.0PRODID:iTV - televizni programCALSCALE:GREGORIANMETHOD:PUBLISHX-WR-TIMEZONE:Europe/PragueX-WR-CALNAME:iTV$BEGIN:VEVENTSUMMARY:%s$END:VCALENDAR$END:VEVENT$www.kuma.cz
                                                                                                                              • API String ID: 2193742752-1678428582
                                                                                                                              • Opcode ID: b3d3f08d95030712ecd1e627b133d72e83308d2344a55bedb806e31c93cf71f3
                                                                                                                              • Instruction ID: 822b40a651f5b8418110b5cf8f039892713b9d33d2c58e009aca039cdf5bd645
                                                                                                                              • Opcode Fuzzy Hash: b3d3f08d95030712ecd1e627b133d72e83308d2344a55bedb806e31c93cf71f3
                                                                                                                              • Instruction Fuzzy Hash: 23B1F771D40248AAEF31BB62DC42DEF777CEB84704F64003FF508A6162EB7955818A5D
                                                                                                                              APIs
                                                                                                                              • _malloc.LIBCMT ref: 00411182
                                                                                                                              • _memset.LIBCMT ref: 00411190
                                                                                                                              • GetSystemMetrics.USER32(00000011), ref: 00411201
                                                                                                                              • GetSystemMetrics.USER32(00000010), ref: 0041120D
                                                                                                                              • CreateWindowExA.USER32(00000000,00576930,00000000,00880000,-0000016C,?,0004C676,00000001,00000000), ref: 00411225
                                                                                                                              • SetWindowLongA.USER32(00000000,000000FC,0042356E), ref: 00411236
                                                                                                                              • SetWindowLongA.USER32(?,000000EC,00000080), ref: 00411246
                                                                                                                              • _strncpy.LIBCMT ref: 0041125A
                                                                                                                              • _malloc.LIBCMT ref: 004112AB
                                                                                                                              • _sprintf.LIBCMT ref: 004112C5
                                                                                                                              • GetDC.USER32(?), ref: 004112D0
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 004112DA
                                                                                                                              • GetClientRect.USER32(?,?), ref: 004112EA
                                                                                                                              • InflateRect.USER32(?,000000F8,000000F8), ref: 004112F8
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00411337
                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 0041138C
                                                                                                                              • DrawTextA.USER32(?,?,000000FF,?,00008810), ref: 004113B4
                                                                                                                              • _strlen.LIBCMT ref: 004113EA
                                                                                                                              • _strlen.LIBCMT ref: 00411401
                                                                                                                              • DrawTextA.USER32(?,?,000000FF,?,00008810), ref: 00411432
                                                                                                                              • CreateCompatibleBitmap.GDI32(?,00000140,?), ref: 00411455
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00411462
                                                                                                                              • DeleteObject.GDI32(?), ref: 00411485
                                                                                                                              • GetSystemMetrics.USER32(00000010), ref: 0041148D
                                                                                                                              • DeleteDC.GDI32(?), ref: 004114D9
                                                                                                                              • DeleteObject.GDI32(?), ref: 004114EC
                                                                                                                              • ReleaseDC.USER32(?,?), ref: 004114F8
                                                                                                                              • GetSystemMetrics.USER32(00000011), ref: 00411507
                                                                                                                              • SetWindowPos.USER32(?,000000FF,?,?), ref: 00411519
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MetricsObjectSystemWindow$CreateDelete$CompatibleDrawLongRectSelectText_malloc_strlen$BitmapClientInflateModeRelease_memset_sprintf_strncpy
                                                                                                                              • String ID: ...$%s. %s. %.512s$,C$MENUICONS
                                                                                                                              • API String ID: 2408884265-2365274533
                                                                                                                              • Opcode ID: 1a7824bcadb8a4facf06a0d5f028b7576ae7efe57fe2a210fd6d6599ff7ca773
                                                                                                                              • Instruction ID: 0bd7608801b36919ce3016b7c29d2eee2ffc889eeb578b76b68ab4215c038da5
                                                                                                                              • Opcode Fuzzy Hash: 1a7824bcadb8a4facf06a0d5f028b7576ae7efe57fe2a210fd6d6599ff7ca773
                                                                                                                              • Instruction Fuzzy Hash: A0D16DB1D00249AFEF209FA4DC85EEEBBB9FF08704F10412AF615A62A1D7755991CF18
                                                                                                                              APIs
                                                                                                                              • CreateWindowExA.USER32(00000000,00576930,00000000,80880000,00000000,00000000,00000064,00000032,00000000,00000000,00000000,?), ref: 00407BA4
                                                                                                                              • _strlen.LIBCMT ref: 00407BCC
                                                                                                                              • _malloc.LIBCMT ref: 00407BD3
                                                                                                                              • _strcat.LIBCMT ref: 00407BE9
                                                                                                                              • SetWindowPos.USER32(000000FF,00000000,00000000,00000000,00000000,00000013,?,?,00000000), ref: 00407C04
                                                                                                                              • GetUpdateRect.USER32(?,00000000,?), ref: 00407C21
                                                                                                                              • BeginPaint.USER32(?), ref: 00407C3D
                                                                                                                              • _memset.LIBCMT ref: 00407C4D
                                                                                                                              • GetObjectA.GDI32(?,00000018,?), ref: 00407C6C
                                                                                                                              • _strlen.LIBCMT ref: 00407CA6
                                                                                                                              • _strlen.LIBCMT ref: 00407CD5
                                                                                                                              • GetSystemMetrics.USER32(00000010), ref: 00407D89
                                                                                                                              • GetSystemMetrics.USER32(00000010), ref: 00407D9F
                                                                                                                              • GetSystemMetrics.USER32(00000011), ref: 00407DB1
                                                                                                                              • GetSystemMetrics.USER32(00000011), ref: 00407DBE
                                                                                                                              • InflateRect.USER32(?,00000004,00000004), ref: 00407DD8
                                                                                                                              • SetWindowPos.USER32(00000000,00000020,-0000001F,?,?,00000050), ref: 00407DF8
                                                                                                                              • InflateRect.USER32(?,000000FC,000000FC), ref: 00407E06
                                                                                                                              • GetClientRect.USER32(?), ref: 00407E12
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00407E65
                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 00407E7E
                                                                                                                              • OffsetRect.USER32(?,00000004,00000000), ref: 00407E8B
                                                                                                                              • _strlen.LIBCMT ref: 00407E97
                                                                                                                              • _strlen.LIBCMT ref: 00407EC4
                                                                                                                              • EndPaint.USER32(?), ref: 00407F46
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Rect_strlen$MetricsSystem$Window$InflateObjectPaint$BeginClientCreateDeleteModeOffsetUpdate_malloc_memset_strcat
                                                                                                                              • String ID: ...
                                                                                                                              • API String ID: 178294934-440645147
                                                                                                                              • Opcode ID: 00204ff899e8109ddc0cb40790f61865ce8bca0db2f49a05f6c58bee13a37762
                                                                                                                              • Instruction ID: 8f55f61953687f5fe2be3b35017d675f29babd07f5fd33b85e8ad5b76936f3de
                                                                                                                              • Opcode Fuzzy Hash: 00204ff899e8109ddc0cb40790f61865ce8bca0db2f49a05f6c58bee13a37762
                                                                                                                              • Instruction Fuzzy Hash: CBC18172D04208AFDF20DFA8EC85EAE7BB9EB04304F14412AF509A72A1DB74AD45DB55
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              • GET %s HTTP/1.1Host: %sUser-Agent: %sAccept-Language: cs,en-us;q=0.7,en;q=0.3Accept-Charset: windows-1250,utf-8;q=0.7,*;q=0.7Cache-Control: max-age=0Connection: close, xrefs: 00402077
                                                                                                                              • POST %s HTTP/1.0Host: %sX-Requested-With: XMLHttpRequestAccept: application/json, text/javascript, */*;Accept-Encoding: gzip, deflateUser-Agent: %sContent-Type: application/x-www-form-urlencoded; charset=UTF-8Content-Length: %dConnection: close, xrefs: 0040205B
                                                                                                                              • https://, xrefs: 00401F6B
                                                                                                                              • Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; GTB7.4; InfoPath.2; SV1; .NET CLR 3.3.69573; WOW64; en-US), xrefs: 0040204F, 0040206B
                                                                                                                              • %s, xrefs: 00402090
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$_sprintf$_malloc
                                                                                                                              • String ID: %s$GET %s HTTP/1.1Host: %sUser-Agent: %sAccept-Language: cs,en-us;q=0.7,en;q=0.3Accept-Charset: windows-1250,utf-8;q=0.7,*;q=0.7Cache-Control: max-age=0Connection: close$Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; GTB7.4; InfoPath.2; SV1; .NET CLR 3.3.69573; WOW64; en-US)$POST %s HTTP/1.0Host: %sX-Requested-With: XMLHttpRequestAccept: application/json, text/javascript, */*;Accept-Encoding: gzip, deflateUser-Agent: %sContent-Type: application/x-www-form-urlencoded; charset=UTF-8Content-Length: %dConnection: close$https://
                                                                                                                              • API String ID: 2692821325-3793083948
                                                                                                                              • Opcode ID: d25c5295016ec7dd16bd409cc7537985f3808377af014917ad3c29c7944173fa
                                                                                                                              • Instruction ID: 59c6a0424831893961d3e0694922151817db9dccb8f9d29e6c3470f40fea868c
                                                                                                                              • Opcode Fuzzy Hash: d25c5295016ec7dd16bd409cc7537985f3808377af014917ad3c29c7944173fa
                                                                                                                              • Instruction Fuzzy Hash: FF61C4B1D00218AEDF20AFA5ED89AAE7778AF04314F60013FF614E72D2D7785945CB59
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strcat_strlen_strncmp$_sprintf_strncpy$_malloc_memset_strtolstrtoxl
                                                                                                                              • String ID: $Content-Length: $Dokoneno stahovn dat z %s$HTTP/1.1 404 Not Found$Location: $Stahuji data z %s$Transfer-Encoding: chunked$http:$https:$https://$iTV - televizn program
                                                                                                                              • API String ID: 2936669856-2145570411
                                                                                                                              • Opcode ID: 1815248038645437d7080fde8b48a6d156b613019be8c176b4370e9741ca45de
                                                                                                                              • Instruction ID: a4d3c28b71d151162964b3202715ca92f1fb63c3c434e1cf372b033137d1ba0b
                                                                                                                              • Opcode Fuzzy Hash: 1815248038645437d7080fde8b48a6d156b613019be8c176b4370e9741ca45de
                                                                                                                              • Instruction Fuzzy Hash: 0CD189B2A002586EDF20EFA5DC85EDF77ACEF05304F54412FF949AB281EA785A048F55
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,0042B5DD), ref: 004315F8
                                                                                                                              • __mtterm.LIBCMT ref: 00431604
                                                                                                                                • Part of subcall function 00431345: __decode_pointer.LIBCMT ref: 00431356
                                                                                                                                • Part of subcall function 00431345: TlsFree.KERNEL32(FFFFFFFF,00431771), ref: 00431370
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 0043161A
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00431627
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00431634
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00431641
                                                                                                                              • TlsAlloc.KERNEL32 ref: 00431691
                                                                                                                              • TlsSetValue.KERNEL32(00000000), ref: 004316AC
                                                                                                                              • __init_pointers.LIBCMT ref: 004316B6
                                                                                                                              • __encode_pointer.LIBCMT ref: 004316C1
                                                                                                                              • __encode_pointer.LIBCMT ref: 004316D1
                                                                                                                              • __encode_pointer.LIBCMT ref: 004316E1
                                                                                                                              • __encode_pointer.LIBCMT ref: 004316F1
                                                                                                                              • __decode_pointer.LIBCMT ref: 00431712
                                                                                                                              • __calloc_crt.LIBCMT ref: 0043172B
                                                                                                                              • __decode_pointer.LIBCMT ref: 00431745
                                                                                                                              • __initptd.LIBCMT ref: 00431754
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0043175B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressProc__encode_pointer$__decode_pointer$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__initptd__mtterm
                                                                                                                              • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                              • API String ID: 2657569430-3819984048
                                                                                                                              • Opcode ID: 48e54f9e1ffe0361dc61f600cc9d25a988bb696389b9fc1017740156f9d01cb9
                                                                                                                              • Instruction ID: c4ba1233b6f01bdffea5895377aa44ccb625f965d14428a84e6ef590e4bea1e1
                                                                                                                              • Opcode Fuzzy Hash: 48e54f9e1ffe0361dc61f600cc9d25a988bb696389b9fc1017740156f9d01cb9
                                                                                                                              • Instruction Fuzzy Hash: F931643990A3119BEB10BF75BC45A063FB4AB18766F64252BEC90F22B1DB78C4049F58
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              • POST %s HTTP/1.0Host: %sUser-Agent: %sContent-Type: application/x-unknownContent-Length: %d, xrefs: 004022F0
                                                                                                                              • Mozilla/5.0 (Windows; U; Windows NT 5.1; cs; rv:1.8.1.11) Firefox/2.0.0.11, xrefs: 004022DC
                                                                                                                              • %s, xrefs: 00402307
                                                                                                                              • Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1), xrefs: 004022E3, 004022E9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _sprintf_strlen$Sleep_malloc
                                                                                                                              • String ID: %s$Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1)$Mozilla/5.0 (Windows; U; Windows NT 5.1; cs; rv:1.8.1.11) Firefox/2.0.0.11$POST %s HTTP/1.0Host: %sUser-Agent: %sContent-Type: application/x-unknownContent-Length: %d
                                                                                                                              • API String ID: 3920841371-1743095592
                                                                                                                              • Opcode ID: 42857cdb2b3a067d136ee1fbaab2f827b21b6c681d6cb7d2338f1c4b60141227
                                                                                                                              • Instruction ID: b4d126161b2c2ce5f3c9f41126dc9ff4ec245e397d17f9085334de9e73d39981
                                                                                                                              • Opcode Fuzzy Hash: 42857cdb2b3a067d136ee1fbaab2f827b21b6c681d6cb7d2338f1c4b60141227
                                                                                                                              • Instruction Fuzzy Hash: 97618271900219ABDF109FB5ED49BAF77B8AF08315F10003AF901F62D1D77C99558BA9
                                                                                                                              APIs
                                                                                                                              • ShowWindow.USER32(00000001), ref: 0041B1C1
                                                                                                                              • GetDlgItem.USER32(?,0000047C), ref: 0041B1E0
                                                                                                                              • EnableWindow.USER32(00000000), ref: 0041B1E3
                                                                                                                              • GetDlgItem.USER32(?,00000476), ref: 0041B1ED
                                                                                                                              • EnableWindow.USER32(00000000), ref: 0041B1F0
                                                                                                                              • GetDlgItem.USER32(?,0000047C), ref: 0041B216
                                                                                                                              • EnableWindow.USER32(00000000), ref: 0041B219
                                                                                                                              • ShowWindow.USER32(00000001), ref: 0041B239
                                                                                                                              • GetDlgItem.USER32(?,0000047C), ref: 0041B293
                                                                                                                              • EnableWindow.USER32(00000000), ref: 0041B296
                                                                                                                              • GetDlgItem.USER32(?,00000476), ref: 0041B2A0
                                                                                                                              • EnableWindow.USER32(00000000), ref: 0041B2A3
                                                                                                                              • ShowWindow.USER32(00000001), ref: 0041B2B6
                                                                                                                              • GetDlgItem.USER32(?,00000476), ref: 0041B2CE
                                                                                                                              • EnableWindow.USER32(00000000), ref: 0041B2D1
                                                                                                                              • GetWindowInfo.USER32 ref: 0041B2E1
                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000010), ref: 0041B33C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$EnableItem$Show$Info
                                                                                                                              • String ID: <$invisible$none
                                                                                                                              • API String ID: 1316438149-2407722080
                                                                                                                              • Opcode ID: d5ae9f6b968fb69ed5acd660857ef594e1d66fb25b6b0e3395769a3bfb224c2b
                                                                                                                              • Instruction ID: 143a0203dc785f55b281d114c876f94ae298349ebc1f2e7795b17c77a1962300
                                                                                                                              • Opcode Fuzzy Hash: d5ae9f6b968fb69ed5acd660857ef594e1d66fb25b6b0e3395769a3bfb224c2b
                                                                                                                              • Instruction Fuzzy Hash: CE51A170500754ABE7209B30ED4DBAB3BEDEB54304F041559FE41A61E1C7B898CEEBA9
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0042125E
                                                                                                                              • GetWindowLongA.USER32(?,000000EC), ref: 00421290
                                                                                                                              • GetWindowLongA.USER32(?,000000EC), ref: 004212A4
                                                                                                                              • SetWindowLongA.USER32(?,000000EC,00000000), ref: 004212AE
                                                                                                                              • GetWindowLongA.USER32(?,000000EB), ref: 004212BE
                                                                                                                              • OleUninitialize.OLE32 ref: 004212CE
                                                                                                                              • OleInitialize.OLE32(00000000), ref: 004212DC
                                                                                                                              • GetWindowTextLengthA.USER32(?), ref: 004212E5
                                                                                                                              • __freea.LIBCMT ref: 0042132C
                                                                                                                              • DefWindowProcA.USER32(?,?,?,?), ref: 004214FA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Long$H_prolog3_InitializeLengthProcTextUninitialize__freea
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1587975158-0
                                                                                                                              • Opcode ID: 761a9ded44170008083d30b28af3310689cdd8046fa940a6d8949a63a59b4d53
                                                                                                                              • Instruction ID: 21ca4a3b974ab0e1ff058e60dfd0ed6d3d5f56e51d839297e5ba6d974b0d018c
                                                                                                                              • Opcode Fuzzy Hash: 761a9ded44170008083d30b28af3310689cdd8046fa940a6d8949a63a59b4d53
                                                                                                                              • Instruction Fuzzy Hash: AC81B131A00125EFDF11AFA4EC499AE7BB5EF18304F60406AF905E72B1C7388D41CB69
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041F4CD
                                                                                                                              • RedrawWindow.USER32(00000001,00000000,00000000,00000507), ref: 0041F51A
                                                                                                                              • IsWindow.USER32(00000001), ref: 0041F52B
                                                                                                                              • GetSysColor.USER32(00000005), ref: 0041F567
                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 0041F5F6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ColorH_prolog3LongRedraw
                                                                                                                              • String ID: t$D
                                                                                                                              • API String ID: 3255393828-752909745
                                                                                                                              • Opcode ID: f33453a68bffcb7905623104e4b95a1d65c39cb23b85ec604a68756ca907c4b6
                                                                                                                              • Instruction ID: 6cfe31773e9a29756dad96b96ba31530c8b8118bcbb273e9f26d098a2a1259b3
                                                                                                                              • Opcode Fuzzy Hash: f33453a68bffcb7905623104e4b95a1d65c39cb23b85ec604a68756ca907c4b6
                                                                                                                              • Instruction Fuzzy Hash: 36C1997090020AEFEB10DF68CC44BEE7BB5EF44318F54412AF855AB2A0D7799D86CB59
                                                                                                                              APIs
                                                                                                                              • ShowWindow.USER32(?,?), ref: 00417C8A
                                                                                                                              • BeginPaint.USER32(?,?), ref: 00417D2B
                                                                                                                              • CreateCompatibleBitmap.GDI32(00000000,000012C0,0000005A), ref: 00417D58
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000044E,000000F0,00000000,00000000), ref: 00417D77
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000452,000000F0,00000000,00000000), ref: 00417D89
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000477,000000F0,00000000,00000000), ref: 00417D9B
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000045F,000000F0,00000000,00000000), ref: 00417DAD
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000044F,000000F0,00000000,00000000), ref: 00417DBF
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000478,000000F0,00000000,00000000), ref: 00417DD2
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00417DDE
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000443,0000130A,00000000,?), ref: 00417DF4
                                                                                                                              • _memset.LIBCMT ref: 00417E8E
                                                                                                                                • Part of subcall function 00401A3B: __time32.LIBCMT ref: 00401A43
                                                                                                                              • _memset.LIBCMT ref: 00417EA5
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000045E,0000000D,00000040,?), ref: 00417EBE
                                                                                                                                • Part of subcall function 00409289: _strlen.LIBCMT ref: 00409296
                                                                                                                                • Part of subcall function 00409289: CharLowerA.USER32(?,?,00000000,0040F0A2,?,?,?), ref: 004092A2
                                                                                                                                • Part of subcall function 00409289: _strlen.LIBCMT ref: 004092AB
                                                                                                                                • Part of subcall function 0040BDE4: SendDlgItemMessageA.USER32(00000431,00000147,00000000,00000000), ref: 0040BF13
                                                                                                                              • _memset.LIBCMT ref: 00417F0E
                                                                                                                              • GetDlgItem.USER32(?,0000044D), ref: 00417F73
                                                                                                                              • SendMessageA.USER32(00000000), ref: 00417F7A
                                                                                                                              • SetScrollInfo.USER32(?,00000001,?,00000001), ref: 00418028
                                                                                                                              • SetScrollInfo.USER32(?,00000000,?,00000001), ref: 0041804F
                                                                                                                              • EndPaint.USER32(?,?), ref: 004180FA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend$_memset$InfoPaintScroll_strlen$BeginBitmapCharClientCompatibleCreateLowerRectShowWindow__time32
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3019457392-0
                                                                                                                              • Opcode ID: 3da7423f4869aef1facb19287172c684fe2c24f552e07f25c2b07d43c6ac7e96
                                                                                                                              • Instruction ID: 5d4c02aad149cfe6b7a2756912262d2eb9c59c4ffe8ee57b50a4f5d3101a3167
                                                                                                                              • Opcode Fuzzy Hash: 3da7423f4869aef1facb19287172c684fe2c24f552e07f25c2b07d43c6ac7e96
                                                                                                                              • Instruction Fuzzy Hash: AFD17EB190820CAFDB10DF65FE85DAA7BB8FB6C304F10412AF509A72A1D7745889EF54
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00420FDC
                                                                                                                              • GetWindowLongA.USER32(?,000000EC), ref: 0042100E
                                                                                                                              • GetWindowLongA.USER32(?,000000EC), ref: 00421022
                                                                                                                              • SetWindowLongA.USER32(?,000000EC,00000000), ref: 0042102C
                                                                                                                              • GetWindowLongA.USER32(?,000000EB), ref: 0042103C
                                                                                                                              • OleUninitialize.OLE32 ref: 0042104C
                                                                                                                              • OleInitialize.OLE32(00000000), ref: 0042105A
                                                                                                                              • GetWindowTextLengthA.USER32(?), ref: 00421063
                                                                                                                              • __freea.LIBCMT ref: 004210AA
                                                                                                                              • DefWindowProcA.USER32(?,?,?,?), ref: 00421246
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Long$H_prolog3_InitializeLengthProcTextUninitialize__freea
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1587975158-0
                                                                                                                              • Opcode ID: 775ea3edb792e760b755997ba3529f06c1f512f7acc5c2df22fa54932be74ea5
                                                                                                                              • Instruction ID: 9791cb568d1847e2fe485cb64126fffeedc0ff6d577fc31597673033cceee3b9
                                                                                                                              • Opcode Fuzzy Hash: 775ea3edb792e760b755997ba3529f06c1f512f7acc5c2df22fa54932be74ea5
                                                                                                                              • Instruction Fuzzy Hash: DA81B331A00129EFCF119FA4EC49AAEBBB4EF19344F60406AF505E72B1C7399D51CB69
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00402A3B
                                                                                                                              • GlobalAlloc.KERNEL32(00000000,?,0000004C,00402BC4,00000000,?,00000001,?,?,?), ref: 00402A55
                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00402A73
                                                                                                                              • GetObjectA.GDI32(?,00000018,?), ref: 00402AB4
                                                                                                                              • GetDC.USER32 ref: 00402AC0
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00402AD0
                                                                                                                              • CreateCompatibleDC.GDI32(FF0000FF), ref: 00402AD8
                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00402AE6
                                                                                                                              • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00402AEF
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00402AFC
                                                                                                                              • CreateSolidBrush.GDI32(00FFFFFF), ref: 00402B03
                                                                                                                              • _memset.LIBCMT ref: 00402B12
                                                                                                                              • FillRect.USER32(?,?,00000000), ref: 00402B2E
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00402B3B
                                                                                                                              • TransparentBlt.MSIMG32(?,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00FF0000), ref: 00402B56
                                                                                                                              • DeleteDC.GDI32(00000000), ref: 00402B63
                                                                                                                              • DeleteObject.GDI32(?), ref: 00402B68
                                                                                                                              • DeleteDC.GDI32(?), ref: 00402B6D
                                                                                                                              • ReleaseDC.USER32(FF0000FF), ref: 00402B78
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateObject$Delete$Compatible$GlobalSelect$AllocBitmapBrushFillH_prolog3RectReleaseSolidStreamTransparent_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3539370410-0
                                                                                                                              • Opcode ID: 223f394df748001a5da50140b728e3e91c596b934969f41b208cc6ec63ba8098
                                                                                                                              • Instruction ID: 6174a0388b96a56b23711eb81225314edfbb423784414fc45af2db28f720acd9
                                                                                                                              • Opcode Fuzzy Hash: 223f394df748001a5da50140b728e3e91c596b934969f41b208cc6ec63ba8098
                                                                                                                              • Instruction Fuzzy Hash: 0F41E572C00219AFDF11AFE0ED458EEBF79FF08354F14402AFA05A6260DB755951DB68
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F6,00000147,00000000,00000000), ref: 004097E5
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F6,00000148,00000000,?), ref: 004097FB
                                                                                                                                • Part of subcall function 0040946E: SendDlgItemMessageA.USER32(?,000003EC,000000F1,?,00000000), ref: 00409494
                                                                                                                                • Part of subcall function 0040946E: SendDlgItemMessageA.USER32(?,000003F8,000000F1,?,00000000), ref: 004094A5
                                                                                                                                • Part of subcall function 0040946E: SendDlgItemMessageA.USER32(?,000003EE,000000F1,?,00000000), ref: 004094B6
                                                                                                                                • Part of subcall function 0040946E: SendDlgItemMessageA.USER32(?,000003EF,000000F1,?,00000000), ref: 004094C7
                                                                                                                                • Part of subcall function 0040946E: SendDlgItemMessageA.USER32(?,000003FA,000000F1,?,00000000), ref: 004094D8
                                                                                                                                • Part of subcall function 0040946E: SendDlgItemMessageA.USER32(?,000003FC,000000F1,?,00000000), ref: 004094E9
                                                                                                                                • Part of subcall function 0040946E: SendDlgItemMessageA.USER32(?,000003FD,000000F1,?,00000000), ref: 004094FA
                                                                                                                                • Part of subcall function 0040946E: SendDlgItemMessageA.USER32(?,000003FE,000000F1,?,00000000), ref: 0040950D
                                                                                                                                • Part of subcall function 0040946E: SendDlgItemMessageA.USER32(?,000003FF,000000F1,?,00000000), ref: 00409520
                                                                                                                                • Part of subcall function 0040946E: SendDlgItemMessageA.USER32(?,00000400,000000F1,?,00000000), ref: 00409533
                                                                                                                                • Part of subcall function 0040946E: SendDlgItemMessageA.USER32(?,00000401,000000F1,?,00000000), ref: 00409546
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F6,0000000D,00000020,?), ref: 00409828
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F7,0000000C,00000000,00441058), ref: 00409852
                                                                                                                              • GetDlgItem.USER32(?,000003F7), ref: 0040986D
                                                                                                                              • EnableWindow.USER32(00000000), ref: 00409874
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F0,000000F0,00000000,00000000), ref: 00409889
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E8,0000000B,00000000,00000000), ref: 004098F7
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E8,00000184,00000000,00000000), ref: 00409904
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E8,00000180,000000FF,?), ref: 00409A73
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E8,0000019A,00000000,00080027), ref: 00409A82
                                                                                                                                • Part of subcall function 0040558F: _strncpy.LIBCMT ref: 004055BA
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E8,00000180,000000FF,00582028), ref: 00409AC3
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E8,0000019A,00000000,?), ref: 00409AD0
                                                                                                                              • _sprintf.LIBCMT ref: 00409B24
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000462,0000000C,00000000,?), ref: 00409B3A
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E8,0000000B,00000001,00000000), ref: 00409B44
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$MessageSend$EnableWindow_sprintf_strncpy
                                                                                                                              • String ID: Smazat z upozornn
                                                                                                                              • API String ID: 2170379682-3617399198
                                                                                                                              • Opcode ID: fa1baabe14b0994403366bd660e32b3cbf6b12444c991f3306c4d62b627415ba
                                                                                                                              • Instruction ID: 9f02e9fe7bb516cc1d6024835bc12d0d25a30dfa3c59dc0c2078eb0002cd9d9a
                                                                                                                              • Opcode Fuzzy Hash: fa1baabe14b0994403366bd660e32b3cbf6b12444c991f3306c4d62b627415ba
                                                                                                                              • Instruction Fuzzy Hash: 48B16F71E00258AADF24DBA5CC85FAE7BB8EB85714F14402BF805BB2D2D6789D45CF18
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$CommonControlsGdiplusInitMetricsStartupSystem__time32_setlocale
                                                                                                                              • String ID: TkW$czech$dd.MM.yyyydddd$dddd dd.MM.yyyy
                                                                                                                              • API String ID: 1126649977-3794527938
                                                                                                                              • Opcode ID: 33b9924ba24ab25bbab3c4bff1fe957dcf48f8550971f73a34088bbcc4b80937
                                                                                                                              • Instruction ID: 4ec151b581ed13ad9aacce7b022a2869d5c89937e29ae937724814c2d32eddf8
                                                                                                                              • Opcode Fuzzy Hash: 33b9924ba24ab25bbab3c4bff1fe957dcf48f8550971f73a34088bbcc4b80937
                                                                                                                              • Instruction Fuzzy Hash: 3751D2B1A413486BE300AF26EC46B573E9CE752758F51003FF148A62E3E6FD554887AE
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004050FE: _strcat.LIBCMT ref: 00405153
                                                                                                                                • Part of subcall function 004050FE: _sprintf.LIBCMT ref: 004051B9
                                                                                                                                • Part of subcall function 004050FE: _sprintf.LIBCMT ref: 00405238
                                                                                                                              • _malloc.LIBCMT ref: 00406DAF
                                                                                                                                • Part of subcall function 00426AC7: __FF_MSGBANNER.LIBCMT ref: 00426AEA
                                                                                                                                • Part of subcall function 00426AC7: __NMSG_WRITE.LIBCMT ref: 00426AF1
                                                                                                                                • Part of subcall function 00426AC7: HeapAlloc.KERNEL32(00000000,00435D9D,00000001,00000000,00000000,?,0042F656,00435BF0,00000001,00435DAC,0042B913,00000018,0044B670,0000000C,0042B9A2,00435DAC), ref: 00426B3F
                                                                                                                              • _memset.LIBCMT ref: 00406DBC
                                                                                                                              • _strlen.LIBCMT ref: 00406E0E
                                                                                                                              • _malloc.LIBCMT ref: 00406E15
                                                                                                                              • _strcat.LIBCMT ref: 00406E38
                                                                                                                              • _strlen.LIBCMT ref: 00406E4B
                                                                                                                              • _malloc.LIBCMT ref: 00406E52
                                                                                                                              • _strcat.LIBCMT ref: 00406E78
                                                                                                                              • _sscanf.LIBCMT ref: 00406ECB
                                                                                                                              • _strlen.LIBCMT ref: 00406EE2
                                                                                                                              • _malloc.LIBCMT ref: 00406EE9
                                                                                                                              • _strcat.LIBCMT ref: 00406F05
                                                                                                                              • _strlen.LIBCMT ref: 00406F1C
                                                                                                                              • _malloc.LIBCMT ref: 00406F23
                                                                                                                              • _strcat.LIBCMT ref: 00406F3F
                                                                                                                              Strings
                                                                                                                              • http://www.kuma.cz/download/streams.txt, xrefs: 00406D8A
                                                                                                                              • www.kuma.cz, xrefs: 00406D8F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _malloc_strcat$_strlen$_sprintf$AllocHeap_memset_sscanf
                                                                                                                              • String ID: http://www.kuma.cz/download/streams.txt$www.kuma.cz
                                                                                                                              • API String ID: 1792178110-3632045207
                                                                                                                              • Opcode ID: b90ced505c8f13425f2e2b9d1e5c94bde042f39bd4c8f92b2811ac80a4ac5330
                                                                                                                              • Instruction ID: a5ee4532920ff8800eb085061c0376aa7b7dd048387f7f00f812f6f5614a85eb
                                                                                                                              • Opcode Fuzzy Hash: b90ced505c8f13425f2e2b9d1e5c94bde042f39bd4c8f92b2811ac80a4ac5330
                                                                                                                              • Instruction Fuzzy Hash: 0D51DA71A002045FD724EB66EC85E6EBBE8EB44308F65443FF50DD7292EB389954CB54
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00405F27: GetVersionExA.KERNEL32(?), ref: 00405F4B
                                                                                                                                • Part of subcall function 00405F27: MessageBoxA.USER32(Program je uren pouze pro Windows 2000, XP, Vista nebo Windows 7,iTV,00000010), ref: 00405F6C
                                                                                                                              • Sleep.KERNEL32(?), ref: 004252E7
                                                                                                                              • MessageBoxA.USER32(00000000,00442EA8,iTV - televizn program.,00000010), ref: 00425321
                                                                                                                              • _sprintf.LIBCMT ref: 00425381
                                                                                                                              • _memset.LIBCMT ref: 004253D1
                                                                                                                              • MessageBoxA.USER32(?,0043E88C,00000031), ref: 00425419
                                                                                                                              • MessageBoxA.USER32(00000000,00442D78,Lb se Vm program iTV? Chcete TV program pro vce stanic?,00000041), ref: 004254C6
                                                                                                                              • PostMessageA.USER32(00000111,0000041E,00000000), ref: 00425502
                                                                                                                              Strings
                                                                                                                              • Aktuln verze programu - 1.7.777, xrefs: 0042548F
                                                                                                                              • Neregistrovan verze programu .., xrefs: 0042539C
                                                                                                                              • Lb se Vm program iTV? Chcete TV program pro vce stanic?, xrefs: 004254BB
                                                                                                                              • iTV - televizn program, xrefs: 0042552D
                                                                                                                              • Televizn program do PC, xrefs: 00425521
                                                                                                                              • Aktualizace programu, xrefs: 00425494
                                                                                                                              • Natn nastaven programu, xrefs: 00425350
                                                                                                                              • iTV - televizn program., xrefs: 00425316
                                                                                                                              • Program registrovn na %s (%s), xrefs: 0042537B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$PostSleepVersion_memset_sprintf
                                                                                                                              • String ID: Aktualizace programu$Aktuln verze programu - 1.7.777$Lb se Vm program iTV? Chcete TV program pro vce stanic?$Natn nastaven programu$Neregistrovan verze programu ..$Program registrovn na %s (%s)$Televizn program do PC$iTV - televizn program$iTV - televizn program.
                                                                                                                              • API String ID: 4250280697-933870474
                                                                                                                              • Opcode ID: 311804968bf9b84e0dd4c1c7cb9b7593ef530cb8c95db9b08f485ebc5d1ce747
                                                                                                                              • Instruction ID: e5d1ffbce7e0a4e291a7ede4164696f464772267270db17ccea7d607192aaf0e
                                                                                                                              • Opcode Fuzzy Hash: 311804968bf9b84e0dd4c1c7cb9b7593ef530cb8c95db9b08f485ebc5d1ce747
                                                                                                                              • Instruction Fuzzy Hash: 05511AB1A412247EEB20BB62BC87E9B3A1CDB11759F90007BF605B51D2D9BC4D808A6D
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0040B48E: PtInRect.USER32(?,?,?), ref: 0040B524
                                                                                                                                • Part of subcall function 004018D9: _memset.LIBCMT ref: 004018F4
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401932
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401949
                                                                                                                                • Part of subcall function 004018D9: GetDateFormatA.KERNEL32(?,00000000,?,?,?,?), ref: 00401966
                                                                                                                                • Part of subcall function 004018D9: GetTimeFormatA.KERNEL32(?,00000008,?,?,?,?), ref: 00401971
                                                                                                                              • _sprintf.LIBCMT ref: 0041227F
                                                                                                                              • _sprintf.LIBCMT ref: 004122A9
                                                                                                                                • Part of subcall function 0042772F: __output_l.LIBCMT ref: 00427782
                                                                                                                              • _strlen.LIBCMT ref: 004122E2
                                                                                                                              • SetDlgItemTextA.USER32(?,00000479,?), ref: 00412311
                                                                                                                              • _strlen.LIBCMT ref: 00412331
                                                                                                                              • _strlen.LIBCMT ref: 00412342
                                                                                                                              • _strlen.LIBCMT ref: 0041234D
                                                                                                                              • _strlen.LIBCMT ref: 0041236F
                                                                                                                              • _strlen.LIBCMT ref: 0041238C
                                                                                                                              • SetDlgItemTextA.USER32(?,00000458,Popis nen k dispozici), ref: 004123C4
                                                                                                                              • SendMessageA.USER32(?,0000000C,00000000,00578C38), ref: 004123DE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$FormatItemText_sprintf$DateMessageRectSendTime__output_l_memset
                                                                                                                              • String ID: ...$%s - %.64s (%s - %s)$,C$Popis nen k dispozici$hh:mm
                                                                                                                              • API String ID: 2132661229-2285577973
                                                                                                                              • Opcode ID: 97355dc13f80fb4f4581b82c9230ea2c5a3a4ee13a6c7a3e39cebf13914ade39
                                                                                                                              • Instruction ID: f20782b9ac41f2ed496627c8ecc7bbde483cc7d80066cac1cdc8dc482ab4b8a4
                                                                                                                              • Opcode Fuzzy Hash: 97355dc13f80fb4f4581b82c9230ea2c5a3a4ee13a6c7a3e39cebf13914ade39
                                                                                                                              • Instruction Fuzzy Hash: BA51FAB1540318BEEB20AB65ED41FAB77ACEB58304F10047FF505B2192DA796D849B1D
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041AD48
                                                                                                                              • CoInitializeEx.OLE32(00000000,00000000,00000030), ref: 0041AD5A
                                                                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0041AD95
                                                                                                                              • CoUninitialize.OLE32 ref: 0041AD9F
                                                                                                                              • CoCreateInstance.OLE32(00446CDC,00000000,00000001,00446C0C,?), ref: 0041ADBD
                                                                                                                              • CoUninitialize.OLE32 ref: 0041ADC7
                                                                                                                              • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 0041AE32
                                                                                                                              • CoUninitialize.OLE32 ref: 0041AED1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Uninitialize$Initialize$BlanketCreateH_prolog3InstanceProxySecurity
                                                                                                                              • String ID: ProcessorId$ROOT\CIMV2$SELECT * FROM Win32_Processor$WQL
                                                                                                                              • API String ID: 2459406877-402910368
                                                                                                                              • Opcode ID: ca8f85399f101c3a1d0e62e5df3f5fec1eb17cdc892ff48268d4aaaba91e21ab
                                                                                                                              • Instruction ID: f10971a87493322178a07d87e33afacdc6ff4e09a3db6f844d3a2f1b7ffed26f
                                                                                                                              • Opcode Fuzzy Hash: ca8f85399f101c3a1d0e62e5df3f5fec1eb17cdc892ff48268d4aaaba91e21ab
                                                                                                                              • Instruction Fuzzy Hash: C071B170A41219AFDB14DFA5DC89DEF7BB9EF05754F10401AF006E7290DB389942CBAA
                                                                                                                              APIs
                                                                                                                              • Sleep.KERNEL32(00000BB8), ref: 00410C16
                                                                                                                              • DeleteFileA.KERNEL32(iTV.bak), ref: 00410C21
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 00410CA2
                                                                                                                              • MoveFileExA.KERNEL32(?,iTV.bak,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 00410CBB
                                                                                                                              • MoveFileExA.KERNEL32(iTV.update,iTV.exe,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 00410CDA
                                                                                                                              • ShellExecuteA.SHELL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00410CE8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Move$DeleteExecuteModuleNameShellSleep
                                                                                                                              • String ID: Aktualizuji program iTV$Kontrola verze iTV$MZ$Stahuje se aktualizace. Prosm ekejte na dokonen$http://www.kuma.cz/download/iTV.exe$iTV.bak$iTV.exe$iTV.update$www.kuma.cz
                                                                                                                              • API String ID: 347352510-4077654371
                                                                                                                              • Opcode ID: 1ace97087db64cfa0a9f961835000cf74deffce4f9870dd543968b30d5807a72
                                                                                                                              • Instruction ID: cb88109887d5be4664577f1a55a87df04118622c8fb1a6d19282a3861d27d247
                                                                                                                              • Opcode Fuzzy Hash: 1ace97087db64cfa0a9f961835000cf74deffce4f9870dd543968b30d5807a72
                                                                                                                              • Instruction Fuzzy Hash: F9213B75A4132476DB307BA2AC4AEDF7B6CDF86714F104067F509A2092E9BC49C0CABD
                                                                                                                              APIs
                                                                                                                              • BeginPaint.USER32(?,?), ref: 0041CDE1
                                                                                                                              • GetClientRect.USER32(?,?), ref: 0041CDF9
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 0041CE05
                                                                                                                              • FillRect.USER32(?,?,00000000), ref: 0041CE19
                                                                                                                              • DeleteObject.GDI32(?), ref: 0041CE20
                                                                                                                              • EndPaint.USER32(?,?), ref: 0041CE2D
                                                                                                                              • BeginPaint.USER32(?,?), ref: 0041CE4F
                                                                                                                              • GetClientRect.USER32(?,?), ref: 0041CE69
                                                                                                                              • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 0041CE7E
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 0041CE8C
                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 0041CE9C
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 0041CEAF
                                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 0041CEC2
                                                                                                                              • DeleteObject.GDI32(?), ref: 0041CECB
                                                                                                                              • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 0041CEFF
                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 0041CF09
                                                                                                                              • DeleteDC.GDI32(00000000), ref: 0041CF10
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateObjectRect$DeletePaint$BeginBrushClientCompatibleFillSelectSolid$Bitmap
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2927874120-0
                                                                                                                              • Opcode ID: 2a056fa3b25b10889269799845fd6d915d80b19342ca7665476170ddf784f0f0
                                                                                                                              • Instruction ID: 2ad70d8193b028d907bf9b36299b32e514b09030a119d9a1832ce7257f1bf5b1
                                                                                                                              • Opcode Fuzzy Hash: 2a056fa3b25b10889269799845fd6d915d80b19342ca7665476170ddf784f0f0
                                                                                                                              • Instruction Fuzzy Hash: CD41E572900208AFCB119FE4ED88DAFBBBEEF48704B14552AF506D6164D774A852CB28
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0041DD10
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 0041DD58
                                                                                                                              • GetStockObject.GDI32(0000000D), ref: 0041DD60
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ObjectStock$H_prolog3_
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 378638170-3916222277
                                                                                                                              • Opcode ID: 0ecbd78bc7802300e97fc90ae6af3d00dc151684e189d6c58a7c598c209e2743
                                                                                                                              • Instruction ID: 23592044982a19bccef77ab371c05707f523e5a49731cf991cd4b5685a08d1be
                                                                                                                              • Opcode Fuzzy Hash: 0ecbd78bc7802300e97fc90ae6af3d00dc151684e189d6c58a7c598c209e2743
                                                                                                                              • Instruction Fuzzy Hash: 8A5148B5D002689FDF10AFE5EC85AEEBBB4BF19305F10002AF915EB291D7385985CB58
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00401B58: _malloc.LIBCMT ref: 00401B70
                                                                                                                                • Part of subcall function 00401A3B: __time32.LIBCMT ref: 00401A43
                                                                                                                                • Part of subcall function 004018D9: _memset.LIBCMT ref: 004018F4
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401932
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401949
                                                                                                                                • Part of subcall function 004018D9: GetDateFormatA.KERNEL32(?,00000000,?,?,?,?), ref: 00401966
                                                                                                                              • GetDlgItem.USER32(00000000,0000045D), ref: 00406A84
                                                                                                                              • GetDC.USER32(00000000), ref: 00406A87
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00406A91
                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00406A99
                                                                                                                              • _strlen.LIBCMT ref: 00406AAB
                                                                                                                              • GetTextExtentPoint32A.GDI32(00000000,00000004,00000000,-00000208), ref: 00406AB4
                                                                                                                              • GetSystemMetrics.USER32(00000020), ref: 00406ABC
                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00406ACB
                                                                                                                              • GetDlgItem.USER32(0000045D,00000000), ref: 00406ADD
                                                                                                                              • ReleaseDC.USER32(00000000), ref: 00406AE0
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,0000045C,00000147,00000000,00000000), ref: 00406B04
                                                                                                                              • SendDlgItemMessageA.USER32(0000045B,00000180,000000FF,00000004), ref: 00406B22
                                                                                                                              • SendDlgItemMessageA.USER32(0000045B,00000194,?,00000000), ref: 00406B42
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$MessageObjectSend_strlen$Select$DateExtentFormatMetricsPoint32ReleaseStockSystemText__time32_malloc_memset
                                                                                                                              • String ID: h:mm:ss -
                                                                                                                              • API String ID: 597097116-2050651024
                                                                                                                              • Opcode ID: e919c3e7e53df8cea9ff7d26dbae96aa91b7324169e60ca6ecf6d7990cdbd849
                                                                                                                              • Instruction ID: 6028d9f8d7672b29ca5a32a2758925f8bb37c6b07a0bb7d20af195b8c5958f5a
                                                                                                                              • Opcode Fuzzy Hash: e919c3e7e53df8cea9ff7d26dbae96aa91b7324169e60ca6ecf6d7990cdbd849
                                                                                                                              • Instruction Fuzzy Hash: 3D31D4B2A403047FE7106B61AC89F577BBCEB45715F100439F705A71E1D678AC14876D
                                                                                                                              APIs
                                                                                                                              • EnterCriticalSection.KERNEL32(005822C0), ref: 0042151D
                                                                                                                              • RegisterWindowMessageA.USER32(WM_ATLGETHOST), ref: 00421532
                                                                                                                              • RegisterWindowMessageA.USER32(WM_ATLGETCONTROL), ref: 0042153E
                                                                                                                              • GetClassInfoExA.USER32(AtlAxWin80,?), ref: 0042155B
                                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 0042158F
                                                                                                                              • RegisterClassExA.USER32(?), ref: 004215AC
                                                                                                                              • _memset.LIBCMT ref: 004215D5
                                                                                                                              • GetClassInfoExA.USER32(AtlAxWinLic80,?), ref: 004215F0
                                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 00421625
                                                                                                                              • RegisterClassExA.USER32(?), ref: 00421642
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassRegister$CursorInfoLoadMessageWindow$CriticalEnterSection_memset
                                                                                                                              • String ID: AtlAxWin80$AtlAxWinLic80$WM_ATLGETCONTROL$WM_ATLGETHOST
                                                                                                                              • API String ID: 261302686-3337273722
                                                                                                                              • Opcode ID: b225fde533721eccb8391c42453bf002d4dbd7a8871b217cb9f7942a431d5194
                                                                                                                              • Instruction ID: 7f7092bf7a4ceeae268146324708c11528b49b61168c7ee2ad327aa83f875f2a
                                                                                                                              • Opcode Fuzzy Hash: b225fde533721eccb8391c42453bf002d4dbd7a8871b217cb9f7942a431d5194
                                                                                                                              • Instruction Fuzzy Hash: 9441C4B5D00219AFDB00EF99E984AAEBFF8EB58310F50406BE905F2260D7784A449F59
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00419040
                                                                                                                              • lstrcmpiA.KERNEL32(?,Delete), ref: 00419080
                                                                                                                              • lstrcmpiA.KERNEL32(?,ForceRemove), ref: 0041908F
                                                                                                                              • lstrlenA.KERNEL32(?), ref: 00419455
                                                                                                                                • Part of subcall function 00413385: RegCloseKey.ADVAPI32(?,?,004133E0), ref: 00413391
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcmpi$CloseH_prolog3lstrlen
                                                                                                                              • String ID: Delete$ForceRemove$NoRemove$Val
                                                                                                                              • API String ID: 3810945503-1781481701
                                                                                                                              • Opcode ID: 24b6b2dd0ae6995239ebb6dfcb4e589ba18936ec93f0ad524208779bdb6291cc
                                                                                                                              • Instruction ID: 63dc6d69026ef1745303e08720c1b2ff0115621bc4bc7e9205f89a7060d5f35e
                                                                                                                              • Opcode Fuzzy Hash: 24b6b2dd0ae6995239ebb6dfcb4e589ba18936ec93f0ad524208779bdb6291cc
                                                                                                                              • Instruction Fuzzy Hash: B4D18271D0421A9BDF21EFA1C8A5AFF73B4AB14705F04052FE911A7281DB3C4E86CB69
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00403A13
                                                                                                                                • Part of subcall function 00401A3B: __time32.LIBCMT ref: 00401A43
                                                                                                                              • _strlen.LIBCMT ref: 00403A38
                                                                                                                              • _strncat.LIBCMT ref: 00403A6C
                                                                                                                              • _strtol.LIBCMT ref: 00403A7E
                                                                                                                                • Part of subcall function 004283B6: strtoxl.LIBCMT ref: 004283D5
                                                                                                                              • _strlen.LIBCMT ref: 00403A9D
                                                                                                                              • _strcat.LIBCMT ref: 00403AE7
                                                                                                                              • SetDlgItemTextA.USER32(?,00000433,Na tomto disku nebo oddlu nelze program iTV aktivovat. Zkontrolujte si, zda je program nainstalovn na systmovm disku C.), ref: 00403AFB
                                                                                                                              • GetDlgItem.USER32(?,00000419), ref: 00403B0C
                                                                                                                              • EnableWindow.USER32(00000000), ref: 00403B15
                                                                                                                              • GetDlgItem.USER32(?,00000418), ref: 00403B21
                                                                                                                              • EnableWindow.USER32(00000000), ref: 00403B24
                                                                                                                              • SetDlgItemTextA.USER32(?,000003F3,?), ref: 00403B32
                                                                                                                              Strings
                                                                                                                              • Na tomto disku nebo oddlu nelze program iTV aktivovat. Zkontrolujte si, zda je program nainstalovn na systmovm disku C., xrefs: 00403AEE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$EnableTextWindow_strlen$__time32_memset_strcat_strncat_strtolstrtoxl
                                                                                                                              • String ID: Na tomto disku nebo oddlu nelze program iTV aktivovat. Zkontrolujte si, zda je program nainstalovn na systmovm disku C.
                                                                                                                              • API String ID: 2139331424-2428495549
                                                                                                                              • Opcode ID: 51698a4e70fb64adcb0f152ab9fb448a3a3ae4caece5dcac769cdd845b9aab4e
                                                                                                                              • Instruction ID: febee009df48a599a806bdbf12613cb9fbbbb5b52420b38c10b34d941b464255
                                                                                                                              • Opcode Fuzzy Hash: 51698a4e70fb64adcb0f152ab9fb448a3a3ae4caece5dcac769cdd845b9aab4e
                                                                                                                              • Instruction Fuzzy Hash: 4F418471E412586BEB21EBB5EC46EDE7BBCAF04704F10053FE544A7182DA745A048F58
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EE,000000F0,00000000,00000000), ref: 0040935D
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EC,000000F0,00000000,00000000), ref: 0040936C
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EF,000000F0,00000000,00000000), ref: 0040937D
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F8,000000F0,00000000,00000000), ref: 0040938F
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FA,000000F0,00000000,00000000), ref: 004093A1
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FC,000000F0,00000000,00000000), ref: 004093B3
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FD,000000F0,00000000,00000000), ref: 004093C5
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FE,000000F0,00000000,00000000), ref: 004093D7
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FF,000000F0,00000000,00000000), ref: 004093E9
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000400,000000F0,00000000,00000000), ref: 004093FB
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000401,000000F0,00000000,00000000), ref: 0040940D
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000402,000000F0,00000000,00000000), ref: 0040941F
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000403,000000F0,00000000,00000000), ref: 00409431
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000461,00000099,00000000,00000000), ref: 00409446
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000460,00000099,00000000,00000000), ref: 0040945A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3015471070-0
                                                                                                                              • Opcode ID: 09186badb8e904a8449f93c5f7193de7b1ff1e226fb75e707158347e3d2e5366
                                                                                                                              • Instruction ID: 0c9b158ef83ce37d77b4eaf6aa1c4ced79acc9aa592e7175ddf7e9ed535b3d13
                                                                                                                              • Opcode Fuzzy Hash: 09186badb8e904a8449f93c5f7193de7b1ff1e226fb75e707158347e3d2e5366
                                                                                                                              • Instruction Fuzzy Hash: 3131746194439C7BF2105633CC4AD2B7EACEBC7BDCF021A2EB58A94081D7A6E701C975
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EC,000000F1,?,00000000), ref: 00409494
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F8,000000F1,?,00000000), ref: 004094A5
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EE,000000F1,?,00000000), ref: 004094B6
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EF,000000F1,?,00000000), ref: 004094C7
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FA,000000F1,?,00000000), ref: 004094D8
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FC,000000F1,?,00000000), ref: 004094E9
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FD,000000F1,?,00000000), ref: 004094FA
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FE,000000F1,?,00000000), ref: 0040950D
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FF,000000F1,?,00000000), ref: 00409520
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000400,000000F1,?,00000000), ref: 00409533
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000401,000000F1,?,00000000), ref: 00409546
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000402,000000F1,?,00000000), ref: 00409559
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000403,000000F1,?,00000000), ref: 0040956C
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000460,00000094,?,00000000), ref: 00409580
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000461,00000094,?,00000000), ref: 00409591
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3015471070-0
                                                                                                                              • Opcode ID: 855d0552f7992f92dd86fa39886334bd85aacc9c3c241727a6b5ca6921a7f70a
                                                                                                                              • Instruction ID: dab2679a0b3152601c2c1a504a06ecb34fdf48f4f3824e6665ab80dab41e973b
                                                                                                                              • Opcode Fuzzy Hash: 855d0552f7992f92dd86fa39886334bd85aacc9c3c241727a6b5ca6921a7f70a
                                                                                                                              • Instruction Fuzzy Hash: 9D31E4E2BD079936F120152A8C9FF7B2D5CC786F51F04142AB755EE1C2C8A9DA0496B8
                                                                                                                              APIs
                                                                                                                              • GetDC.USER32(?), ref: 004197FC
                                                                                                                              • GetSystemMetrics.USER32(00000011), ref: 00419807
                                                                                                                              • _memset.LIBCMT ref: 0041981C
                                                                                                                              • CreateCompatibleDC.GDI32(?), ref: 0041982C
                                                                                                                              • CreateCompatibleBitmap.GDI32(?,000000C8,?), ref: 0041985A
                                                                                                                              • SelectObject.GDI32(?,?), ref: 00419869
                                                                                                                              • DeleteDC.GDI32(?), ref: 00419C66
                                                                                                                              • ReleaseDC.USER32(?,?), ref: 00419C72
                                                                                                                              • ShowWindow.USER32(00000000), ref: 00419CB2
                                                                                                                              • SetWindowPos.USER32(00000001,00000000,00000000,?,00000052), ref: 00419CD5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CompatibleCreateWindow$BitmapDeleteMetricsObjectReleaseSelectShowSystem_memset
                                                                                                                              • String ID: 'K upozornn - 'h:mm$~
                                                                                                                              • API String ID: 3147257645-969620510
                                                                                                                              • Opcode ID: e18592ed1a8565f87e24f65f6acf6346375b50f249043ee01c004a6b42e774dc
                                                                                                                              • Instruction ID: 8a1abeb7180fc4c27efea2515acd261a086e0c56a6da3159e56180407bb11e4f
                                                                                                                              • Opcode Fuzzy Hash: e18592ed1a8565f87e24f65f6acf6346375b50f249043ee01c004a6b42e774dc
                                                                                                                              • Instruction Fuzzy Hash: 84F1AD71D00219EFDB25DF95EC91AEEBBB8FB04704F14002BF505A62A0E7785E84DB99
                                                                                                                              APIs
                                                                                                                              • _strcat.LIBCMT ref: 0041B3C3
                                                                                                                              • _strcat.LIBCMT ref: 0041B3E9
                                                                                                                                • Part of subcall function 00419DFD: __EH_prolog3.LIBCMT ref: 00419E04
                                                                                                                              • _strlen.LIBCMT ref: 0041B3F7
                                                                                                                              • _sscanf.LIBCMT ref: 0041B483
                                                                                                                              • _strcat.LIBCMT ref: 0041B64E
                                                                                                                              • SendDlgItemMessageA.USER32(00000463,0000000C,00000000,0057F6E0,B5F0D4E1), ref: 0041B669
                                                                                                                              • _strcat.LIBCMT ref: 0041B68E
                                                                                                                              • SendDlgItemMessageA.USER32(00000477,0000018C,000000FF,0057F6E0,B5F0D4E1), ref: 0041B6A8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strcat$ItemMessageSend$H_prolog3_sscanf_strlen
                                                                                                                              • String ID: &autostart=true$Best$F:%s %s$none
                                                                                                                              • API String ID: 849586692-553010718
                                                                                                                              • Opcode ID: 68be3f16536014438bd03bd5fd84eb1dff0dd539ab39211eaf7119fa239f7fd3
                                                                                                                              • Instruction ID: 8c22fa5dc355d70848b70adfe1051ebff88066b473faa64b5f457e738dcce5f6
                                                                                                                              • Opcode Fuzzy Hash: 68be3f16536014438bd03bd5fd84eb1dff0dd539ab39211eaf7119fa239f7fd3
                                                                                                                              • Instruction Fuzzy Hash: 98910571A002449BCB24EFA5DC469EE37B9FB44314F10012FF509972D1DB385A85DB99
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000443,00001309,00000000,00000000), ref: 00412AD7
                                                                                                                              • _memset.LIBCMT ref: 00412AE0
                                                                                                                              • DeleteObject.GDI32(?), ref: 00412B13
                                                                                                                              • _strcat.LIBCMT ref: 00412B93
                                                                                                                              • _strlen.LIBCMT ref: 00412BAB
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000443,00001307,?,?), ref: 00412C03
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000443,00001307,?,?), ref: 00412C96
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000443,00001307,?,?), ref: 00412CE2
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000443,0000130C,00000000,00000000), ref: 00412D80
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000044D,0000130C,00000000,00000000), ref: 00412D91
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend$DeleteObject_memset_strcat_strlen
                                                                                                                              • String ID: Dnes - $ddd d.M.
                                                                                                                              • API String ID: 963981109-367658785
                                                                                                                              • Opcode ID: 9a2b995c8fe8e95ac0da716c4a88e5f7a94c5e4063af82084daf4e2b8eb8370e
                                                                                                                              • Instruction ID: d51a59bcc63393c23b199d6ad857296400903de11048039648aefb001619fea6
                                                                                                                              • Opcode Fuzzy Hash: 9a2b995c8fe8e95ac0da716c4a88e5f7a94c5e4063af82084daf4e2b8eb8370e
                                                                                                                              • Instruction Fuzzy Hash: 8C917CB0D0020A9EDF10DF95ED819FEBBB8FB08304F10016AE514E62A1E7799E95DF65
                                                                                                                              APIs
                                                                                                                              • _sprintf.LIBCMT ref: 00415713
                                                                                                                              • ShellExecuteA.SHELL32(00000000,00000000,?,00000000,00000000,00000001), ref: 004157A3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExecuteShell_sprintf
                                                                                                                              • String ID: (nastaveno k upozornn)$ dddd d.M.yyyy' od '$%s - %s - $h:mm$h:mm do $iTV - televizn program
                                                                                                                              • API String ID: 2594544765-3864177534
                                                                                                                              • Opcode ID: 0f4c7c4b41374d4ea1190ea1746216e66b3ee808de57866a3ae9942dc6991ec8
                                                                                                                              • Instruction ID: 31494105cd3154e1a6cc1a548284a4258c6f4ee9c77497abe77fdbe5d0d54618
                                                                                                                              • Opcode Fuzzy Hash: 0f4c7c4b41374d4ea1190ea1746216e66b3ee808de57866a3ae9942dc6991ec8
                                                                                                                              • Instruction Fuzzy Hash: 3A71C6B1600749EEEB30AA61CC82FFB77ACEB44748F00092FF55599191D77999908719
                                                                                                                              APIs
                                                                                                                              • GetObjectA.GDI32(?,00000018,?), ref: 00402DAF
                                                                                                                              • CreateCompatibleDC.GDI32(?), ref: 00402DB8
                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00402DC5
                                                                                                                              • CreateRectRgn.GDI32(?,?,?,?), ref: 00402E51
                                                                                                                              • SelectClipRgn.GDI32(?,00000000), ref: 00402E5E
                                                                                                                              • BitBlt.GDI32(?,?,?,?,?,?,00000000,00000000,?), ref: 00402E79
                                                                                                                              • SelectClipRgn.GDI32(?,00000000), ref: 00402F02
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00402F0B
                                                                                                                              • DeleteDC.GDI32(?), ref: 00402F23
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ObjectSelect$ClipCreateDelete$CompatibleRect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1837276334-0
                                                                                                                              • Opcode ID: d739e0c0da52b8579b299cfb52ea280117ee5da89603f8f82e84e641bd05091f
                                                                                                                              • Instruction ID: 4004fb126530796d649a53bea0f57e55658140bc0a11c6e37b83a0c49bd5c7c0
                                                                                                                              • Opcode Fuzzy Hash: d739e0c0da52b8579b299cfb52ea280117ee5da89603f8f82e84e641bd05091f
                                                                                                                              • Instruction Fuzzy Hash: B8514A31900209EFCF128F95ED48ADE7BB5FF08754F118126FA09A62A0C379D961DF98
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EC,000000F1,00000001,00000000), ref: 00412440
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EF,000000F1,00000001,00000000), ref: 0041244C
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F6,00000141,00000020,00000000), ref: 0041245C
                                                                                                                                • Part of subcall function 00409EDA: SendDlgItemMessageA.USER32(?,000003F6,0000014B,00000000,00000000), ref: 00409EF9
                                                                                                                                • Part of subcall function 00409EDA: SendDlgItemMessageA.USER32(?,000003F6,00000143,00000000,?), ref: 00409F2B
                                                                                                                                • Part of subcall function 00409EDA: GetDlgItem.USER32(?,000003F7), ref: 00409F41
                                                                                                                                • Part of subcall function 00409EDA: EnableWindow.USER32(00000000), ref: 00409F48
                                                                                                                              • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00412471
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F6,0000000C,00000000,004614C8), ref: 0041248D
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EF,000000F1,00000000,00000000), ref: 00412498
                                                                                                                              • _sprintf.LIBCMT ref: 004124B9
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000460,00000143,00000000,?), ref: 004124CE
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000461,00000143,00000000,?), ref: 004124DD
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000460,0000014E,00000000,00000000), ref: 004124F7
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000461,0000014E,00000018,00000000), ref: 00412503
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$MessageSend$EnableTextWindow_sprintf
                                                                                                                              • String ID: %0.2d:00
                                                                                                                              • API String ID: 820884813-4273446884
                                                                                                                              • Opcode ID: 9c5cb393e8e3dd5d155996725d8715b32db71a8e76875fead2d0cc6083a564be
                                                                                                                              • Instruction ID: 4c98c1276a7deba929d3266d794f848533d4700c96bcd037533ea0eb318c9cde
                                                                                                                              • Opcode Fuzzy Hash: 9c5cb393e8e3dd5d155996725d8715b32db71a8e76875fead2d0cc6083a564be
                                                                                                                              • Instruction Fuzzy Hash: 2631E8B054431D7FE210AF11DCC1F7B7AACEB46B88F00042FF654661D1EBA95D4546BA
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 0040A4BE
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000483,00000143,00000000), ref: 0040A4EF
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000483,0000014E,00000000,00000000), ref: 0040A50A
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000427,00000143,00000000,?), ref: 0040A54C
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000427,0000014E,00000000,00000000), ref: 0040A56C
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000425,00000143,00000000,0043EF8C), ref: 0040A587
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000425,0000014E,0043EF8C,00000000), ref: 0040A5AC
                                                                                                                              • _sprintf.LIBCMT ref: 0040A5C4
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000423,00000143,00000000,?), ref: 0040A5DA
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000480,00000143,00000000,?), ref: 0040A5EA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend$_memset_sprintf
                                                                                                                              • String ID: %0.2d:00$dd.MM.yyyy dddd
                                                                                                                              • API String ID: 514437504-3908269443
                                                                                                                              • Opcode ID: 620a3fe71bbaf4b8ef8bc84ae6e468355cc68b71c72c7e710a3c6e87a18e6326
                                                                                                                              • Instruction ID: 7f0878dbe1a761f04bb6658264e21cc86f5adc9557a8e60e707ef8d00525480e
                                                                                                                              • Opcode Fuzzy Hash: 620a3fe71bbaf4b8ef8bc84ae6e468355cc68b71c72c7e710a3c6e87a18e6326
                                                                                                                              • Instruction Fuzzy Hash: 5B413AB1E0020CBEEB00DF95DC85EAEBFBDEF45708F50802AF604B61A1D6745D568B59
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000045B,00000184,00000000,00000000), ref: 004068F3
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000045C,00000147,00000000,00000000), ref: 00406905
                                                                                                                              • GetDlgItem.USER32(00000000,0000045D), ref: 0040694E
                                                                                                                              • GetDC.USER32(00000000), ref: 00406955
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 0040695F
                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00406967
                                                                                                                              • _strlen.LIBCMT ref: 00406976
                                                                                                                              • GetTextExtentPoint32A.GDI32(00000000,?,00000000,?), ref: 0040697F
                                                                                                                              • GetSystemMetrics.USER32(00000020), ref: 00406987
                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00406996
                                                                                                                              • GetDlgItem.USER32(0000045D,00000000), ref: 004069A8
                                                                                                                              • ReleaseDC.USER32(00000000), ref: 004069AF
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000045B,00000180,000000FF,?), ref: 004069DF
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000045B,00000194,0000045B,?), ref: 00406A07
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$MessageSend$Object$Select$ExtentMetricsPoint32ReleaseStockSystemText_strlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 670108866-0
                                                                                                                              • Opcode ID: 6f6a0d449c9f315710c0aa8b2cbb25492be74d00f34d2bc244d80d8702ed7468
                                                                                                                              • Instruction ID: 48c428bdf9b0d7236516febaa155eb9e1a5781db608d3afcafcc77159099755f
                                                                                                                              • Opcode Fuzzy Hash: 6f6a0d449c9f315710c0aa8b2cbb25492be74d00f34d2bc244d80d8702ed7468
                                                                                                                              • Instruction Fuzzy Hash: CC31CFB1A00305BFDB109F61EC48E9B7FACFF05B51F405439FA44A22A1C774A924CBA9
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00412DB9
                                                                                                                                • Part of subcall function 00412AA3: SendDlgItemMessageA.USER32(?,00000443,00001309,00000000,00000000), ref: 00412AD7
                                                                                                                                • Part of subcall function 00412AA3: _memset.LIBCMT ref: 00412AE0
                                                                                                                                • Part of subcall function 00412AA3: DeleteObject.GDI32(?), ref: 00412B13
                                                                                                                                • Part of subcall function 00412AA3: _strcat.LIBCMT ref: 00412B93
                                                                                                                                • Part of subcall function 00412AA3: _strlen.LIBCMT ref: 00412BAB
                                                                                                                                • Part of subcall function 0040B885: _memset.LIBCMT ref: 0040B89C
                                                                                                                                • Part of subcall function 0040B885: SendDlgItemMessageA.USER32(?,0000044D,00001309,00000000,00000000), ref: 0040B8CC
                                                                                                                                • Part of subcall function 0040B885: SendDlgItemMessageA.USER32(?,0000044D,00001307,?,00000001), ref: 0040B8F3
                                                                                                                                • Part of subcall function 0040B885: GetDlgItem.USER32(?,0000044D), ref: 0040B927
                                                                                                                                • Part of subcall function 0040B885: ShowWindow.USER32(00000000), ref: 0040B92E
                                                                                                                                • Part of subcall function 00408A3C: SendDlgItemMessageA.USER32(?,00000431,00000143,00000000,00441020), ref: 00408A63
                                                                                                                                • Part of subcall function 00408A3C: SendDlgItemMessageA.USER32(?,00000431,00000143,00000000,0045FE3C), ref: 00408A7B
                                                                                                                                • Part of subcall function 00408A3C: SendDlgItemMessageA.USER32(?,00000431,0000014E,00000000), ref: 00408A98
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000044D,0000130C,00000001,00000000), ref: 00412E02
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000477,000000F1,00000001,00000000), ref: 00412E1B
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000045F,000000F1,00000001,00000000), ref: 00412E2F
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000463,000000F1,00000001,00000000), ref: 00412E43
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000478,000000F1,00000001,00000000), ref: 00412E57
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000443,0000130A,00000000,?), ref: 00412E72
                                                                                                                              • GetDlgItem.USER32(?,00000472), ref: 00412E85
                                                                                                                              • GetClientRect.USER32(00000000), ref: 00412E88
                                                                                                                              • GetDlgItem.USER32(?,00000443), ref: 00412EC1
                                                                                                                              • SetWindowPos.USER32(00000000), ref: 00412ECA
                                                                                                                              • SetWindowPos.USER32(?,000000FE,00000000,00000000,00000000,00000000,00000400), ref: 00412F3F
                                                                                                                              • SetTimer.USER32(?,0000000A,00002710,00000000), ref: 00412F5B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$MessageSend$Window_memset$ClientDeleteObjectRectShowTimer_strcat_strlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 375282945-0
                                                                                                                              • Opcode ID: bc5361518b81276127be5d6feded120b060bd6fe710db0729ccf7267cff80150
                                                                                                                              • Instruction ID: 6dcdefe8f696803779665c7dce2b99c11e7fa94f2cbbb138c3ac738542dad3d9
                                                                                                                              • Opcode Fuzzy Hash: bc5361518b81276127be5d6feded120b060bd6fe710db0729ccf7267cff80150
                                                                                                                              • Instruction Fuzzy Hash: 8841C7716003086FD300AF65FD85EAB379DEB85345F00413EF604A72E2D7B5A9469B6E
                                                                                                                              APIs
                                                                                                                              • GetClientRect.USER32(?,?), ref: 004063DA
                                                                                                                              • CreateWindowExA.USER32(00000000,BUTTON,0043E0E4,54008040,?,?,?,?,00000001,00000000,00000000), ref: 004064C0
                                                                                                                              • LoadImageA.USER32(00000211,00000001,00000020,00000020,00000000), ref: 004064DB
                                                                                                                              • SendMessageA.USER32(0044EB28,000000F7,00000001,00000000), ref: 004064EB
                                                                                                                              • SendMessageA.USER32(0044EB28,00000030,00000000,00000001), ref: 00406503
                                                                                                                              • SetWindowPos.USER32(0044EB28,00000000,?,?,00000000,00000000,00000001), ref: 0040653D
                                                                                                                              • DestroyWindow.USER32(00000001), ref: 00406552
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$MessageSend$ClientCreateDestroyImageLoadRect
                                                                                                                              • String ID: $(D$,$BUTTON
                                                                                                                              • API String ID: 3332532960-3134654125
                                                                                                                              • Opcode ID: de22d6268729ab799c763bdc8363ac2718b6a8ea95ebaa13d0e3a85d494f5df0
                                                                                                                              • Instruction ID: ec2bdfa286913fc70fbebc1e1afbd56d811234c580cbbb0341c870a6b932e08a
                                                                                                                              • Opcode Fuzzy Hash: de22d6268729ab799c763bdc8363ac2718b6a8ea95ebaa13d0e3a85d494f5df0
                                                                                                                              • Instruction Fuzzy Hash: 62517C71A00204EFEB24CFA8DC49BAEBBF6FB44304F25852AF545E7290D7B5A950CB54
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00418651
                                                                                                                              • SetDlgItemTextA.USER32(?,00000495,?), ref: 004186A4
                                                                                                                              • SetWindowTextA.USER32(?,00441EA4), ref: 004186AC
                                                                                                                              • _sprintf.LIBCMT ref: 004186C4
                                                                                                                              • GetDlgItem.USER32(?,0000048D), ref: 004186D2
                                                                                                                              • EnableWindow.USER32(00000000), ref: 004186D9
                                                                                                                              • SetDlgItemTextA.USER32(?,0000048F,?), ref: 0041871E
                                                                                                                                • Part of subcall function 004018D9: _memset.LIBCMT ref: 004018F4
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401932
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401949
                                                                                                                                • Part of subcall function 004018D9: GetDateFormatA.KERNEL32(?,00000000,?,?,?,?), ref: 00401966
                                                                                                                                • Part of subcall function 004018D9: GetTimeFormatA.KERNEL32(?,00000008,?,?,?,?), ref: 00401971
                                                                                                                              • _sprintf.LIBCMT ref: 0041870C
                                                                                                                                • Part of subcall function 00404187: _malloc.LIBCMT ref: 004041B7
                                                                                                                                • Part of subcall function 00404187: _memset.LIBCMT ref: 004041FC
                                                                                                                                • Part of subcall function 00404187: SHGetSpecialFolderPathA.SHELL32(?,0000001A,00000000), ref: 0040421B
                                                                                                                                • Part of subcall function 00404187: _sprintf.LIBCMT ref: 00404290
                                                                                                                              Strings
                                                                                                                              • http://www.kuma.cz/export/itv_%d.ics, xrefs: 00418706
                                                                                                                              • 'Datum a as poslednho exportu: 'd.M.yyyy, xrefs: 00418665
                                                                                                                              • ' v 'h:mm, xrefs: 0041867C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemText_memset_sprintf$FormatWindow_strlen$DateEnableFolderPathSpecialTime_malloc
                                                                                                                              • String ID: ' v 'h:mm$'Datum a as poslednho exportu: 'd.M.yyyy$http://www.kuma.cz/export/itv_%d.ics
                                                                                                                              • API String ID: 1681095653-610314489
                                                                                                                              • Opcode ID: 4d06f87efd3ecab21149e5737db271be4f6b1c7aa8860ba1bfbec23a3399fda8
                                                                                                                              • Instruction ID: c506644d8a904f2fa25a8f9f0b9d02edc95323dc0d4d5585d81a4a0ac08f082a
                                                                                                                              • Opcode Fuzzy Hash: 4d06f87efd3ecab21149e5737db271be4f6b1c7aa8860ba1bfbec23a3399fda8
                                                                                                                              • Instruction Fuzzy Hash: 623198B2940218AEEB10ABA5ECC5EBF377CFB40708F14003FF604D6191EA7869448769
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00403CB4
                                                                                                                                • Part of subcall function 004018D9: _memset.LIBCMT ref: 004018F4
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401932
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401949
                                                                                                                                • Part of subcall function 004018D9: GetDateFormatA.KERNEL32(?,00000000,?,?,?,?), ref: 00401966
                                                                                                                              • _strcat.LIBCMT ref: 00403CF5
                                                                                                                              • _sprintf.LIBCMT ref: 00403D10
                                                                                                                              • _strcat.LIBCMT ref: 00403D34
                                                                                                                              • _sprintf.LIBCMT ref: 00403D65
                                                                                                                              • _strcat.LIBCMT ref: 00403D79
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strcat$_memset_sprintf_strlen$DateFormat
                                                                                                                              • String ID: %s - platnost do %s$Neregistrovan verze iTV (1.7.777)$Platnost kle skonila %s$Registrovan verze iTV (1.7.777)$d.M.yyyy
                                                                                                                              • API String ID: 3577341259-1324424774
                                                                                                                              • Opcode ID: 0940faf086e2d813ae7dbdf3d79d1318c0914ebb4f1a3895898f3f882ce1a175
                                                                                                                              • Instruction ID: 06e0df0d19800a30b5dedc8c27f02743c2ed505dd7c364b6196a703909fc752c
                                                                                                                              • Opcode Fuzzy Hash: 0940faf086e2d813ae7dbdf3d79d1318c0914ebb4f1a3895898f3f882ce1a175
                                                                                                                              • Instruction Fuzzy Hash: 84212971B45344BAEA10EB91BC43F257B5C9B04745F60007BFA05A11D2ED7C2A88975E
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              • Program iTV je v aktuln verzi 1.7.777, xrefs: 0041480B
                                                                                                                              • iTV - televizn program - verze 1.7.777, xrefs: 00414882
                                                                                                                              • K dispozici je nov verze programu iTV - build %d.Pro sprvnou funknost programu je nutn jeho aktualizace.Aktualizovat nyn program iTV?, xrefs: 0041486F
                                                                                                                              • HD, xrefs: 00414753
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _malloc
                                                                                                                              • String ID: HD$K dispozici je nov verze programu iTV - build %d.Pro sprvnou funknost programu je nutn jeho aktualizace.Aktualizovat nyn program iTV?$Program iTV je v aktuln verzi 1.7.777$iTV - televizn program - verze 1.7.777
                                                                                                                              • API String ID: 1579825452-1413518779
                                                                                                                              • Opcode ID: 2d6c607337650ed5ea35ebee9a438300dca5b8c5f5abcfc31111154756680ad6
                                                                                                                              • Instruction ID: 105fc7e0deeeeb573a2276332a6b7d63bdf65901a123f9aa41349a6395cd63bc
                                                                                                                              • Opcode Fuzzy Hash: 2d6c607337650ed5ea35ebee9a438300dca5b8c5f5abcfc31111154756680ad6
                                                                                                                              • Instruction Fuzzy Hash: 2E5129B1A007406FD720BF65FC86E573798EF94318B61043FF50996292E67CA8C8AB5D
                                                                                                                              APIs
                                                                                                                              • GetDlgItem.USER32(00000412), ref: 00417AD3
                                                                                                                              • GetWindowDC.USER32(00000000), ref: 00417AEA
                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00417AF7
                                                                                                                              • InflateRect.USER32(?,000000F8,000000F8), ref: 00417B05
                                                                                                                              • SendDlgItemMessageA.USER32(00000427,00000147,00000000,00000000), ref: 00417B73
                                                                                                                              • _sprintf.LIBCMT ref: 00417B9D
                                                                                                                              • SendDlgItemMessageA.USER32(00000413,0000000C,00000000,?), ref: 00417BB7
                                                                                                                              • ValidateRect.USER32(?,?), ref: 00417BC0
                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00417BCA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemRect$MessageSend$ClientInflateReleaseValidateWindow_sprintf
                                                                                                                              • String ID: Strnka %d z %d
                                                                                                                              • API String ID: 3077961484-2399068652
                                                                                                                              • Opcode ID: ea762be671ef6e36e6e89bfb591e78a934bd45e4449795dea7878842dba33871
                                                                                                                              • Instruction ID: 428df5b409e14b952984a0089b9403ad3bbdcf7a00714766be4d9e5bf21ee4f0
                                                                                                                              • Opcode Fuzzy Hash: ea762be671ef6e36e6e89bfb591e78a934bd45e4449795dea7878842dba33871
                                                                                                                              • Instruction Fuzzy Hash: 8A315EB2900118AFEB209FB5ED85EEE7BBCEB05304F14413AFA15E71A1DA706D458B19
                                                                                                                              APIs
                                                                                                                              • GetDlgItem.USER32(?,00000477), ref: 0042345E
                                                                                                                              • SetWindowPos.USER32(00000000), ref: 00423465
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000475,00000406,00000000,00640000), ref: 004234B1
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000475,00000414,0000000A,00000000), ref: 004234BD
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000475,00000405,00000001), ref: 004234CE
                                                                                                                              • GetDlgItem.USER32(?,00000476), ref: 004234D8
                                                                                                                              • EnableWindow.USER32(00000000), ref: 004234DF
                                                                                                                              • SetDlgItemTextA.USER32(?,00000476,00442940), ref: 004234FB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$MessageSend$Window$EnableText
                                                                                                                              • String ID: <)D$@)D
                                                                                                                              • API String ID: 2082114226-356652516
                                                                                                                              • Opcode ID: 71094521188097e1465226145377f2d326baa5b0c2c982531185dfeabc7ee06b
                                                                                                                              • Instruction ID: 3963f8f788dc2cf4e0de0fb4e1f2d47c49549962a1bb8f571e6becb2e1f58ae6
                                                                                                                              • Opcode Fuzzy Hash: 71094521188097e1465226145377f2d326baa5b0c2c982531185dfeabc7ee06b
                                                                                                                              • Instruction Fuzzy Hash: 0911E2B1601A147BE3113B62BC4AE9B3A2DEB86759F41003AF201650E09BB91D05867E
                                                                                                                              APIs
                                                                                                                              • RegOpenKeyExA.ADVAPI32(80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,00000000,00000003,?,?), ref: 00401532
                                                                                                                              • RegQueryValueExA.ADVAPI32(?,iTV,00000000,?,?,?,0045A8C4), ref: 00401561
                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0040157E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                              • String ID: SOFTWARE\Microsoft\Windows\CurrentVersion\Run$iTV
                                                                                                                              • API String ID: 3677997916-1086832191
                                                                                                                              • Opcode ID: 897f597d91a86f112bfa92f0f4d1beaf7343e035b74fc0d1e7c9b3f3fc14ee37
                                                                                                                              • Instruction ID: fb1d49c376ca84ab4e65528ebf746bd45ada68cc911cf935ed001a838ee023b3
                                                                                                                              • Opcode Fuzzy Hash: 897f597d91a86f112bfa92f0f4d1beaf7343e035b74fc0d1e7c9b3f3fc14ee37
                                                                                                                              • Instruction Fuzzy Hash: E4212172911148AFEB319FB1ED899EF7BBCEB08305F10043AB506E6061DA758A459F64
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E9,00000190,00000000,00000000), ref: 0040DA92
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,0000018E,00000000,00000000), ref: 0040DAB5
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,00000190,00000000,00000000), ref: 0040DAC5
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,00000191,00000001,?), ref: 0040DAE1
                                                                                                                              • _malloc.LIBCMT ref: 0040DAF5
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E9,00000191,?,00000000), ref: 0040DB0C
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E9,00000199,?,00000000), ref: 0040DB47
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E9,00000182,?,00000000), ref: 0040DB9C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend$_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2405346431-0
                                                                                                                              • Opcode ID: d54af82455d4c8afbf10c059888bb0dac8fd7b7a794cc694e5d6652914da0c33
                                                                                                                              • Instruction ID: 757770f18df96fea7562954f3d2d8a63c303ee2b71f7483479e59e1abc76539c
                                                                                                                              • Opcode Fuzzy Hash: d54af82455d4c8afbf10c059888bb0dac8fd7b7a794cc694e5d6652914da0c33
                                                                                                                              • Instruction Fuzzy Hash: 71418170A043097FE301DF55CC81E3BBAECEB85754F00491EF544A61D1D778E9099BA6
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CopyRect_memset$DrawText_malloc
                                                                                                                              • String ID: >A
                                                                                                                              • API String ID: 317741624-2754608871
                                                                                                                              • Opcode ID: a9240076f51a12184a8fddde428ac09677277a17651874e9c4916df923cc1bbe
                                                                                                                              • Instruction ID: 8e955ca110e44166497c96789fe3a61aaa18fa7d3a02615c92cd7e7b76387889
                                                                                                                              • Opcode Fuzzy Hash: a9240076f51a12184a8fddde428ac09677277a17651874e9c4916df923cc1bbe
                                                                                                                              • Instruction Fuzzy Hash: 09617C71D042589FDF20EFA9D840AEEBBF9AF08314F24411AE561F72A1D735AD41CB68
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,00000190,00000000,00000000), ref: 0040D8D1
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,0000018B,00000000,00000000), ref: 0040D8E1
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,0000018E,00000000,00000000), ref: 0040D8EE
                                                                                                                              • _malloc.LIBCMT ref: 0040D905
                                                                                                                                • Part of subcall function 00426AC7: __FF_MSGBANNER.LIBCMT ref: 00426AEA
                                                                                                                                • Part of subcall function 00426AC7: __NMSG_WRITE.LIBCMT ref: 00426AF1
                                                                                                                                • Part of subcall function 00426AC7: HeapAlloc.KERNEL32(00000000,00435D9D,00000001,00000000,00000000,?,0042F656,00435BF0,00000001,00435DAC,0042B913,00000018,0044B670,0000000C,0042B9A2,00435DAC), ref: 00426B3F
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,00000191,?,00000000), ref: 0040D919
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E9,00000180,00000000,?), ref: 0040D9DC
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E9,0000019A,00000000), ref: 0040D9EC
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,00000197,?,00000000), ref: 0040DA51
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend$AllocHeap_malloc
                                                                                                                              • String ID: Rdio
                                                                                                                              • API String ID: 699418241-2924173170
                                                                                                                              • Opcode ID: 353f89c7ffae630665cd84e7f920b552d7c4e31fda20f814149cc6bdd3520189
                                                                                                                              • Instruction ID: 40039113584192e62ff180f3a3d6a9c1122a684bd99dc45f6ca80dcf22de95cc
                                                                                                                              • Opcode Fuzzy Hash: 353f89c7ffae630665cd84e7f920b552d7c4e31fda20f814149cc6bdd3520189
                                                                                                                              • Instruction Fuzzy Hash: 3F516F71E00318AEDB10DFA5DC86FAF7BB8EB48714F24406AF504FA1D1DA789944CB69
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041AFC0
                                                                                                                                • Part of subcall function 004130AA: __EH_prolog3.LIBCMT ref: 004130B1
                                                                                                                              • #6.OLEAUT32(?,?,?,0041B9B7), ref: 0041B02B
                                                                                                                              • MessageBoxA.USER32(004420B8,0043E88C,00000030), ref: 0041B053
                                                                                                                              • ShellExecuteA.SHELL32(00000000,00000000,http://get.adobe.com/cz/flashplayer,00000000,00000000,00000001), ref: 0041B064
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$ExecuteMessageShell
                                                                                                                              • String ID: always$http://get.adobe.com/cz/flashplayer$opaque$true${D27CDB6E-AE6D-11CF-96B8-444553540000}
                                                                                                                              • API String ID: 3413242459-4176308470
                                                                                                                              • Opcode ID: 10ff2b4d06d1a8264f6991a8842efc1b0d57a7980a8eee2af08f1be7000860f7
                                                                                                                              • Instruction ID: 208823e578688d6e09e550ebb1dcd80200eecd09878e17fb6b4e220ffae2c9a9
                                                                                                                              • Opcode Fuzzy Hash: 10ff2b4d06d1a8264f6991a8842efc1b0d57a7980a8eee2af08f1be7000860f7
                                                                                                                              • Instruction Fuzzy Hash: 0E41F770A01255EFCB00EFA9CD95AAEBBA5AF08304F10046EF116E72D1CB784D86D759
                                                                                                                              APIs
                                                                                                                              • _strcat.LIBCMT ref: 00409F79
                                                                                                                                • Part of subcall function 004018D9: _memset.LIBCMT ref: 004018F4
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401932
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401949
                                                                                                                                • Part of subcall function 004018D9: GetDateFormatA.KERNEL32(?,00000000,?,?,?,?), ref: 00401966
                                                                                                                                • Part of subcall function 004018D9: GetTimeFormatA.KERNEL32(?,00000008,?,?,?,?), ref: 00401971
                                                                                                                              • _memset.LIBCMT ref: 00409FE9
                                                                                                                                • Part of subcall function 00401633: CreateFontA.GDI32(?,00000000,00000000,00000000,?,?,?,00000000,00000001,00000002,00000001,00000000,00000002,?), ref: 00401676
                                                                                                                                • Part of subcall function 00401633: SelectObject.GDI32(?,?), ref: 00401693
                                                                                                                              • DrawTextA.USER32(?,?,000000FF,?,00000420), ref: 0040A00D
                                                                                                                              • _strlen.LIBCMT ref: 0040A044
                                                                                                                              • TextOutA.GDI32(?,?,00000000,?,00000000), ref: 0040A06C
                                                                                                                              Strings
                                                                                                                              • iTV - televizn program, xrefs: 00409F73
                                                                                                                              • - www.kuma.cz (c) 2007 - 2017, xrefs: 00409FD5
                                                                                                                              • ' do 'd.MMMM yyyy' ) ', xrefs: 00409FAD
                                                                                                                              • ' ( TV program od 'd.MMMM, xrefs: 00409F83
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$FormatText_memset$CreateDateDrawFontObjectSelectTime_strcat
                                                                                                                              • String ID: ' ( TV program od 'd.MMMM$' do 'd.MMMM yyyy' ) '$- www.kuma.cz (c) 2007 - 2017$iTV - televizn program
                                                                                                                              • API String ID: 779965145-2961217447
                                                                                                                              • Opcode ID: f2f3acd780228579abdfe06c6c6e5b94e430cf3478571ca31c69828f3ef4fc7a
                                                                                                                              • Instruction ID: 130c283274918b696b0da22b529fb29ea1635ba9b2e36de60cec5d7d345bca1c
                                                                                                                              • Opcode Fuzzy Hash: f2f3acd780228579abdfe06c6c6e5b94e430cf3478571ca31c69828f3ef4fc7a
                                                                                                                              • Instruction Fuzzy Hash: 5D418AB5600705AFD720EF29D985E56B7F8FB08304F00896EF596E76A2D634F9448F18
                                                                                                                              APIs
                                                                                                                              • GetDC.USER32 ref: 00407F8F
                                                                                                                              • GetClientRect.USER32(?), ref: 00407FA2
                                                                                                                              • CreateCompatibleDC.GDI32(?), ref: 00407FAB
                                                                                                                              • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00407FBD
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00407FCD
                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 0040802C
                                                                                                                              • DeleteDC.GDI32(?), ref: 00408072
                                                                                                                              • ReleaseDC.USER32(?), ref: 00408081
                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000043), ref: 00408092
                                                                                                                              • SetFocus.USER32(?), ref: 004080A0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CompatibleCreate$BitmapClientDeleteFocusModeObjectRectReleaseSelectWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4123614930-0
                                                                                                                              • Opcode ID: 086fd1762861d4f9cd9083290473b4b40d1609b32fb5b491f27f5e847757db48
                                                                                                                              • Instruction ID: 3af54166c82d18db78a62abad74e4647f48da5ae789facaa63acedf36d62f5cd
                                                                                                                              • Opcode Fuzzy Hash: 086fd1762861d4f9cd9083290473b4b40d1609b32fb5b491f27f5e847757db48
                                                                                                                              • Instruction Fuzzy Hash: D1414972800208FFDF225F91ED08DAA7FBAFF49704F104069F959621B0D7325A65EB65
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$_strcat$_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2395005417-0
                                                                                                                              • Opcode ID: d67dde0b7cfe044e5ec9fecb1f5a1f969ec39002ceb9e0f7e09f5b13dd372161
                                                                                                                              • Instruction ID: a77005a5336ec08df22ee5abd9e2a90f7a1a1fa5c99b47270c0ac0fb27c2e775
                                                                                                                              • Opcode Fuzzy Hash: d67dde0b7cfe044e5ec9fecb1f5a1f969ec39002ceb9e0f7e09f5b13dd372161
                                                                                                                              • Instruction Fuzzy Hash: 4721F9B1601210BFDF10BFA6EC41A1BB7AC9F95318B55483FFA44A2252FA7EDD00961C
                                                                                                                              APIs
                                                                                                                              • GetModuleFileNameA.KERNEL32(?,?,00000104), ref: 0042053A
                                                                                                                              • lstrlenA.KERNEL32(?), ref: 0042056F
                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,?,?,?), ref: 004205F7
                                                                                                                                • Part of subcall function 0041325F: lstrlenW.KERNEL32(?,0041DAE6,00000000,?,?), ref: 00413263
                                                                                                                                • Part of subcall function 0041325F: _memcpy_s.LIBCMT ref: 0041327D
                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?), ref: 00420644
                                                                                                                              • lstrlenA.KERNEL32(?,?,?,?,?,?,?), ref: 004206A5
                                                                                                                                • Part of subcall function 00413000: _malloc.LIBCMT ref: 0041300F
                                                                                                                                • Part of subcall function 00420354: __EH_prolog3_GS.LIBCMT ref: 0042035B
                                                                                                                                • Part of subcall function 00420354: lstrlenW.KERNEL32(?), ref: 0042038C
                                                                                                                                • Part of subcall function 00420354: lstrlenW.KERNEL32(?), ref: 004203E2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen$Module$FileH_prolog3_HandleName_malloc_memcpy_s
                                                                                                                              • String ID: Module$Module_Raw$REGISTRY
                                                                                                                              • API String ID: 2833129149-549000027
                                                                                                                              • Opcode ID: 072a251d6357fa172e0d836cd888f8e1d1b7f1fa8acd0312d14018e9df7bf68c
                                                                                                                              • Instruction ID: 92a0df291fe22293023fcc30df013292873ff043eeac14e660f56f3f37d1963e
                                                                                                                              • Opcode Fuzzy Hash: 072a251d6357fa172e0d836cd888f8e1d1b7f1fa8acd0312d14018e9df7bf68c
                                                                                                                              • Instruction Fuzzy Hash: 35715171E002689BDF20EF95EC85ADE77E8AF04308F94442FF905E7152DB385A45CB59
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004018D9: _memset.LIBCMT ref: 004018F4
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401932
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401949
                                                                                                                                • Part of subcall function 004018D9: GetDateFormatA.KERNEL32(?,00000000,?,?,?,?), ref: 00401966
                                                                                                                              • _strlen.LIBCMT ref: 00405BA0
                                                                                                                              • _strlen.LIBCMT ref: 00405BB1
                                                                                                                              • _strlen.LIBCMT ref: 00405BC3
                                                                                                                              • _strlen.LIBCMT ref: 00405BD5
                                                                                                                              • _strlen.LIBCMT ref: 00405BE7
                                                                                                                              • _malloc.LIBCMT ref: 00405C26
                                                                                                                              • _memset.LIBCMT ref: 00405C40
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$_memset$DateFormat_malloc
                                                                                                                              • String ID: yyyyMMdd'.itv'
                                                                                                                              • API String ID: 4006547182-1448054207
                                                                                                                              • Opcode ID: cbbe55af8529783c9deb8d3a655e3e881f7036be4360879d7a8daa607f2494c0
                                                                                                                              • Instruction ID: e30be4413b3405cb286040b44ff29644ff89b39f27ee4897fbcdf961a2c3df5d
                                                                                                                              • Opcode Fuzzy Hash: cbbe55af8529783c9deb8d3a655e3e881f7036be4360879d7a8daa607f2494c0
                                                                                                                              • Instruction Fuzzy Hash: 1D61C4729006059FEB21EFA5CC85E9AB7B5FF04304F14462EE819AB282D739B554CF98
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 0040A22D
                                                                                                                              • _strcat.LIBCMT ref: 0040A261
                                                                                                                              • _strlen.LIBCMT ref: 0040A28B
                                                                                                                              • _sprintf.LIBCMT ref: 0040A296
                                                                                                                              • DrawTextA.USER32(?,?,000000FF,?,?), ref: 0040A360
                                                                                                                                • Part of subcall function 00401633: CreateFontA.GDI32(?,00000000,00000000,00000000,?,?,?,00000000,00000001,00000002,00000001,00000000,00000002,?), ref: 00401676
                                                                                                                                • Part of subcall function 00401633: SelectObject.GDI32(?,?), ref: 00401693
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateDrawFontObjectSelectText_memset_sprintf_strcat_strlen
                                                                                                                              • String ID: (%d)$ - $dddd d.M.yyyy
                                                                                                                              • API String ID: 1877671283-1000379599
                                                                                                                              • Opcode ID: 204d17b8c4be858dcc9ff4352ef780939b0573626eb5ce28f8d1b32d6d752f2a
                                                                                                                              • Instruction ID: 7ae4919e1d1200bbe42afb8d3aef9fe838ef48bce91d8fed685a62d2445e913a
                                                                                                                              • Opcode Fuzzy Hash: 204d17b8c4be858dcc9ff4352ef780939b0573626eb5ce28f8d1b32d6d752f2a
                                                                                                                              • Instruction Fuzzy Hash: B2512872900344AFEB20DFA0DC41A9AB7F8FF04304F05057FE585A72A2EB35A858CB19
                                                                                                                              APIs
                                                                                                                              • CreatePopupMenu.USER32 ref: 004090F6
                                                                                                                                • Part of subcall function 004057CF: _memset.LIBCMT ref: 00405809
                                                                                                                                • Part of subcall function 004057CF: _strlen.LIBCMT ref: 00405861
                                                                                                                                • Part of subcall function 004057CF: InsertMenuItemA.USER32(?,?,00000001,?), ref: 004058C6
                                                                                                                              Strings
                                                                                                                              • Registrace a aktivace programu, xrefs: 0040922A
                                                                                                                              • Obchod s hrami pro PC, Xbox nebo Playstation, xrefs: 004091EC
                                                                                                                              • Pull Me App, xrefs: 004091A7
                                                                                                                              • Informace a zkladn ovldn programu, xrefs: 0040915F
                                                                                                                              • Internetov strnky programu iTV, xrefs: 00409178
                                                                                                                              • Gallery Widget, xrefs: 0040918E
                                                                                                                              • Smart Notify pro telefony s Androidem, xrefs: 004091BD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$CreateInsertItemPopup_memset_strlen
                                                                                                                              • String ID: Gallery Widget$Informace a zkladn ovldn programu$Internetov strnky programu iTV$Obchod s hrami pro PC, Xbox nebo Playstation$Pull Me App$Registrace a aktivace programu$Smart Notify pro telefony s Androidem
                                                                                                                              • API String ID: 1606050810-4195414831
                                                                                                                              • Opcode ID: 277108a658a16465bf0c3ed2fed90663da18c3983e876b482b20d80eaee603e5
                                                                                                                              • Instruction ID: e1dbf5f6268c4f7cc6fd603839a3a9764df6bec5d941f749ab0cfec144aae1e7
                                                                                                                              • Opcode Fuzzy Hash: 277108a658a16465bf0c3ed2fed90663da18c3983e876b482b20d80eaee603e5
                                                                                                                              • Instruction Fuzzy Hash: 18312AD1AC1F1CBEF01131265CC7E7B281ECAA2FCEE11013AF945791C255AE2D4958BE
                                                                                                                              APIs
                                                                                                                              • GetDC.USER32(?), ref: 0040A8FC
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 0040A944
                                                                                                                              • ReleaseDC.USER32(0000005C,00000000), ref: 0040A9B8
                                                                                                                              • SelectObject.GDI32(?), ref: 0040A9CB
                                                                                                                              • SelectObject.GDI32(?), ref: 0040AA49
                                                                                                                              • CreatePatternBrush.GDI32(?), ref: 0040AA57
                                                                                                                              • CreateSolidBrush.GDI32(00FFFFFF), ref: 0040AA6F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Create$BrushObjectSelect$CompatiblePatternReleaseSolid
                                                                                                                              • String ID: \
                                                                                                                              • API String ID: 1646035131-2967466578
                                                                                                                              • Opcode ID: 35634864abef6efaa9018f3c485e2fd898dc56b9ad0a01fef43341ab7c2b3c5e
                                                                                                                              • Instruction ID: 73462f3667a480b64e9edc9816f961c296abb987a8380f1907b329536906ba27
                                                                                                                              • Opcode Fuzzy Hash: 35634864abef6efaa9018f3c485e2fd898dc56b9ad0a01fef43341ab7c2b3c5e
                                                                                                                              • Instruction Fuzzy Hash: BA41CEB2D00308FFEB105FA1EE09F9A7BB8FB08715F004469F605621A2D3795554EF59
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$_malloc_sprintf_strcat
                                                                                                                              • String ID: %s%s%s$...
                                                                                                                              • API String ID: 437362570-3431440524
                                                                                                                              • Opcode ID: ac899984f1e3cc921eda0b1d758e76e493ba47805675bd587d1bc17b6123f0b2
                                                                                                                              • Instruction ID: 109368d7c3c114501b81f8e442956b0f9858332625d8d122e29d775a7ddb7667
                                                                                                                              • Opcode Fuzzy Hash: ac899984f1e3cc921eda0b1d758e76e493ba47805675bd587d1bc17b6123f0b2
                                                                                                                              • Instruction Fuzzy Hash: F111273360A2A52ADB202E65EC4285F7F4DDC8136A769053FF14462282DA3DAD5182ED
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004135C4: lstrcmpiA.KERNEL32(?), ref: 0041362E
                                                                                                                              • lstrlenA.KERNEL32(?,B5F0D4E1), ref: 00418D95
                                                                                                                              • CharNextA.USER32(?), ref: 00418DCD
                                                                                                                              • CharNextA.USER32(00000000), ref: 00418DE0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CharNext$lstrcmpilstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1051761657-0
                                                                                                                              • Opcode ID: 3ba48091684a85892c28f8aaf84b520c7c842cb90d11702ef9c1a6dd79fb757a
                                                                                                                              • Instruction ID: 381fb667beaf1b7e0c20999a5bafad709518b049a4a62c82e5dcc01da68a0a70
                                                                                                                              • Opcode Fuzzy Hash: 3ba48091684a85892c28f8aaf84b520c7c842cb90d11702ef9c1a6dd79fb757a
                                                                                                                              • Instruction Fuzzy Hash: 93A1C471A002499BCF21DF65CC41BEE77A9AF14304F14412FFA45E7281DB789A81CBA9
                                                                                                                              APIs
                                                                                                                              • GetDlgItem.USER32(?,00000443), ref: 00418148
                                                                                                                              • SendMessageA.USER32(00000000), ref: 0041814F
                                                                                                                              • GetDlgItem.USER32(?,0000044D), ref: 00418339
                                                                                                                              • SendMessageA.USER32(00000000), ref: 00418342
                                                                                                                              • GetDlgItem.USER32(?,0000044D), ref: 00418355
                                                                                                                              • SendMessageA.USER32(00000000), ref: 00418358
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3015471070-0
                                                                                                                              • Opcode ID: d2c33d3f9de9fc906427ff7cc14f38f597cbac0ef41683369ae4b2db6471e708
                                                                                                                              • Instruction ID: de72cf67516a495e541a8e7bda08641fa68621f465273defc5586f02595ad355
                                                                                                                              • Opcode Fuzzy Hash: d2c33d3f9de9fc906427ff7cc14f38f597cbac0ef41683369ae4b2db6471e708
                                                                                                                              • Instruction Fuzzy Hash: 2B512BB1500348AEE720BF22AC8197B77ACEB10748F04053FF459631A1EA7D5CD09B6E
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,000003E8,00000190,00000000,00000000), ref: 0040CFAE
                                                                                                                              • _malloc.LIBCMT ref: 0040CFC0
                                                                                                                                • Part of subcall function 00426AC7: __FF_MSGBANNER.LIBCMT ref: 00426AEA
                                                                                                                                • Part of subcall function 00426AC7: __NMSG_WRITE.LIBCMT ref: 00426AF1
                                                                                                                                • Part of subcall function 00426AC7: HeapAlloc.KERNEL32(00000000,00435D9D,00000001,00000000,00000000,?,0042F656,00435BF0,00000001,00435DAC,0042B913,00000018,0044B670,0000000C,0042B9A2,00435DAC), ref: 00426B3F
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E8,00000191,?,00000000), ref: 0040CFD5
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003E8,00000199,00000000,00000000), ref: 0040CFEF
                                                                                                                                • Part of subcall function 00401A3B: __time32.LIBCMT ref: 00401A43
                                                                                                                              • MessageBeep.USER32(00000000), ref: 0040D02D
                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 0040D04F
                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 0040D05C
                                                                                                                              • InvalidateRect.USER32(00000000,?,00000000), ref: 0040D069
                                                                                                                              • RedrawWindow.USER32(00000000,?,00000000,00000100), ref: 0040D07B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessage$Send$Rect$AllocBeepClientHeapInvalidateRedrawWindow__time32_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2482656097-0
                                                                                                                              • Opcode ID: 8bbf50026b452e7dcc9e4842ea9a9f234e45d60fe7dc23d404985d624f2c82eb
                                                                                                                              • Instruction ID: 5f8166da117c8ef5b8578391bf0780a0916b743228c9b8b807255fac168d0d15
                                                                                                                              • Opcode Fuzzy Hash: 8bbf50026b452e7dcc9e4842ea9a9f234e45d60fe7dc23d404985d624f2c82eb
                                                                                                                              • Instruction Fuzzy Hash: AF316F71D00218BAEB20ABA5AC45FAE7BBCEF04755F10413AF509F51D1DA789A418B68
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c890956258fb3fefa20056a4fc4e7e09ca617969c8b631da12671c065e556fb6
                                                                                                                              • Instruction ID: 0eb437099dd2d36df0c54cb59b6299054d115b049ca96b1af2ccc17f1ff698d2
                                                                                                                              • Opcode Fuzzy Hash: c890956258fb3fefa20056a4fc4e7e09ca617969c8b631da12671c065e556fb6
                                                                                                                              • Instruction Fuzzy Hash: 4721817190420AAFEB11CF68EC88BAA7BF8FF04708F144429FD41D2260D3759C90CB59
                                                                                                                              APIs
                                                                                                                              • GetModuleFileNameA.KERNEL32(?,?,00000104), ref: 004207E1
                                                                                                                              • lstrlenA.KERNEL32(?), ref: 00420816
                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,?,?,?), ref: 0042089D
                                                                                                                                • Part of subcall function 0041325F: lstrlenW.KERNEL32(?,0041DAE6,00000000,?,?), ref: 00413263
                                                                                                                                • Part of subcall function 0041325F: _memcpy_s.LIBCMT ref: 0041327D
                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?), ref: 004208EA
                                                                                                                                • Part of subcall function 004202A8: __EH_prolog3_GS.LIBCMT ref: 004202AF
                                                                                                                                • Part of subcall function 004202A8: lstrlenW.KERNEL32(00000000), ref: 004202CD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen$Module$FileH_prolog3_HandleName_memcpy_s
                                                                                                                              • String ID: Module$Module_Raw$REGISTRY
                                                                                                                              • API String ID: 3946703460-549000027
                                                                                                                              • Opcode ID: 2f98ed326d499cb368b33747125d46a383105435738db5ef9c9cf5debfd58626
                                                                                                                              • Instruction ID: 92e6de63300dd862138b22d36747c2146039cea12292a286f8fa2767bfec6cc4
                                                                                                                              • Opcode Fuzzy Hash: 2f98ed326d499cb368b33747125d46a383105435738db5ef9c9cf5debfd58626
                                                                                                                              • Instruction Fuzzy Hash: D55166729002689BDB20EFA5EC859EE77F8AF44308F50053FE909E7142DB385A44CB99
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strncpy
                                                                                                                              • String ID: ' do 'h mm $'Od 'h mm
                                                                                                                              • API String ID: 2961919466-3647741930
                                                                                                                              • Opcode ID: 4917316a61ede5f00d0e00a4c51f6f60815eaeb7872730f222359ae4b566e6d4
                                                                                                                              • Instruction ID: 6ac933857beb5672db19c16eae33c4f53ca4435aadd4d6bf1a7dbc018611fd99
                                                                                                                              • Opcode Fuzzy Hash: 4917316a61ede5f00d0e00a4c51f6f60815eaeb7872730f222359ae4b566e6d4
                                                                                                                              • Instruction Fuzzy Hash: 094114B2701B10AAE6202A25DC43F277398DB00714F55183FF919BA2D2C67CE8508A4C
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$DestroyEnableH_prolog3ItemShow_memset
                                                                                                                              • String ID: none
                                                                                                                              • API String ID: 1760276215-2140143823
                                                                                                                              • Opcode ID: 0f89236b9a2c3f31bb42057a7a1f8635b79d42f3a239f515f23b95ba01d630f6
                                                                                                                              • Instruction ID: b2d408e44a853e864168831c1035e27d2a6bb48d7ec0ab0926cf97c9edb48391
                                                                                                                              • Opcode Fuzzy Hash: 0f89236b9a2c3f31bb42057a7a1f8635b79d42f3a239f515f23b95ba01d630f6
                                                                                                                              • Instruction Fuzzy Hash: A3416C706106009BC715AF69FC9482ABBA6FB94704324412EF405976A5CB399CC6EB58
                                                                                                                              APIs
                                                                                                                              • _malloc.LIBCMT ref: 004041B7
                                                                                                                                • Part of subcall function 00426AC7: __FF_MSGBANNER.LIBCMT ref: 00426AEA
                                                                                                                                • Part of subcall function 00426AC7: __NMSG_WRITE.LIBCMT ref: 00426AF1
                                                                                                                                • Part of subcall function 00426AC7: HeapAlloc.KERNEL32(00000000,00435D9D,00000001,00000000,00000000,?,0042F656,00435BF0,00000001,00435DAC,0042B913,00000018,0044B670,0000000C,0042B9A2,00435DAC), ref: 00426B3F
                                                                                                                                • Part of subcall function 004040B0: _memset.LIBCMT ref: 004040BF
                                                                                                                                • Part of subcall function 004040B0: GetWindowRect.USER32(?), ref: 004040D1
                                                                                                                                • Part of subcall function 00401497: GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 004014B8
                                                                                                                                • Part of subcall function 00401497: SetCurrentDirectoryA.KERNEL32(?), ref: 004014D2
                                                                                                                              • _memset.LIBCMT ref: 004041FC
                                                                                                                              • SHGetSpecialFolderPathA.SHELL32(?,0000001A,00000000), ref: 0040421B
                                                                                                                              • _sprintf.LIBCMT ref: 00404290
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$AllocCurrentDirectoryFileFolderHeapModuleNamePathRectSpecialWindow_malloc_sprintf
                                                                                                                              • String ID: \itv.cfg$itv.cfg$profile%d.cfg
                                                                                                                              • API String ID: 653779779-3433113626
                                                                                                                              • Opcode ID: 2e364362e10cd3f9ba9324754fb402ae5a4ac405fe2887024609e174df5194e6
                                                                                                                              • Instruction ID: 89902d78261d4410379b8cdabb5d3f52566c70a61214f5af79b79a3297f2ac3b
                                                                                                                              • Opcode Fuzzy Hash: 2e364362e10cd3f9ba9324754fb402ae5a4ac405fe2887024609e174df5194e6
                                                                                                                              • Instruction Fuzzy Hash: 5A3176B2E002146ADB20BBB6AC8AF9B3FAC9B45758F14043FF604B61D1E97C95448759
                                                                                                                              APIs
                                                                                                                              • LockWindowUpdate.USER32(?,00000000,000003EA,?,00000000), ref: 0040D6C0
                                                                                                                              • SendDlgItemMessageA.USER32(?,?,00000184,00000000,00000000), ref: 0040D6DB
                                                                                                                              • _sprintf.LIBCMT ref: 0040D6F7
                                                                                                                              • SendDlgItemMessageA.USER32(?,?,0000019A,00000000), ref: 0040D739
                                                                                                                              • LockWindowUpdate.USER32(?,?,?,?,00000000), ref: 0040D745
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemLockMessageSendUpdateWindow$_sprintf
                                                                                                                              • String ID: --- %s ---
                                                                                                                              • API String ID: 1003006785-2602088820
                                                                                                                              • Opcode ID: f6b2c75411850f3b5a159a8cecc1a9ac87c6f309e37cdd49399f77052b1da2bc
                                                                                                                              • Instruction ID: e4175cbbd6dd3711c2e8807b1dfe42e16242c7e5ef573f98e4c4c150852ff7b8
                                                                                                                              • Opcode Fuzzy Hash: f6b2c75411850f3b5a159a8cecc1a9ac87c6f309e37cdd49399f77052b1da2bc
                                                                                                                              • Instruction Fuzzy Hash: 651181B1B043047BD7108B55EC81F3B77ACEB86744F14053AF901EB2D0D679E80586AA
                                                                                                                              APIs
                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000080,00000000), ref: 0040344C
                                                                                                                              • GetLastError.KERNEL32 ref: 00403459
                                                                                                                              • _sprintf.LIBCMT ref: 0040346C
                                                                                                                                • Part of subcall function 004028D1: _strcat.LIBCMT ref: 00402905
                                                                                                                                • Part of subcall function 004028D1: _strcat.LIBCMT ref: 00402912
                                                                                                                                • Part of subcall function 004028D1: Shell_NotifyIconA.SHELL32(00000001,00576488), ref: 00402940
                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 00403498
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040349F
                                                                                                                              Strings
                                                                                                                              • iTV - televizn program, xrefs: 00403473
                                                                                                                              • Nelze zapisovat data pro program iTV. Systmov chyba .%d., xrefs: 00403466
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File_strcat$CloseCreateErrorHandleIconLastNotifyShell_Write_sprintf
                                                                                                                              • String ID: Nelze zapisovat data pro program iTV. Systmov chyba .%d.$iTV - televizn program
                                                                                                                              • API String ID: 435739980-462530168
                                                                                                                              • Opcode ID: ad9bd68e88eacf2e1a3fbdead4ab9d0d89cac9f4fd1a1cc4140a26bc70a44157
                                                                                                                              • Instruction ID: ca41cee88d70f3bc0eb5c00ecd68e8cc13ed4e2c208850722ed53ef7fca27f39
                                                                                                                              • Opcode Fuzzy Hash: ad9bd68e88eacf2e1a3fbdead4ab9d0d89cac9f4fd1a1cc4140a26bc70a44157
                                                                                                                              • Instruction Fuzzy Hash: 3B11CC71A01218BBD720DF65EC89FDF7F7CEF49720F1041A6B645A61C0D6749A848B54
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strcat_strlen$_sprintf_strncmp
                                                                                                                              • String ID: %s%s
                                                                                                                              • API String ID: 1878425257-3252725368
                                                                                                                              • Opcode ID: 85cae1b16c9e872d9f9ec7b7cc2cccec6b8be9f5b2e9a88ab364c5309fdbdc13
                                                                                                                              • Instruction ID: 7c89ec2cddd659dbc047d53632749c5af07855032b3b0f199221912cd5590290
                                                                                                                              • Opcode Fuzzy Hash: 85cae1b16c9e872d9f9ec7b7cc2cccec6b8be9f5b2e9a88ab364c5309fdbdc13
                                                                                                                              • Instruction Fuzzy Hash: 180125F2A011286ADB10EBA59D41ADF73AC9F58344F4104A7B705E3141EA78EA454A9C
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 004027BB
                                                                                                                              • LoadIconA.USER32(?), ref: 004027E1
                                                                                                                              • _strcat.LIBCMT ref: 00402801
                                                                                                                              • lstrcpynA.KERNEL32(005764A0,iTV - televizn program,00000018), ref: 0040282E
                                                                                                                              • Shell_NotifyIconA.SHELL32(00000000,00576488), ref: 00402847
                                                                                                                              • Shell_NotifyIconA.SHELL32(00000004,00576488), ref: 00402851
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Icon$NotifyShell_$Load_memset_strcatlstrcpyn
                                                                                                                              • String ID: iTV - televizn program
                                                                                                                              • API String ID: 3427145422-3951991836
                                                                                                                              • Opcode ID: 8a4b5e6a6c81656cf41bcfcf7f23167ca7405e0e4453fb02453c1aabf5eda288
                                                                                                                              • Instruction ID: ed7e1069c7d68761d88cffaf24283d20adcabc42b9da4eeb17ee8a24a30a0055
                                                                                                                              • Opcode Fuzzy Hash: 8a4b5e6a6c81656cf41bcfcf7f23167ca7405e0e4453fb02453c1aabf5eda288
                                                                                                                              • Instruction Fuzzy Hash: AA011EB0680711AFD7105B21FC4EB463FA6E7A5729F404019E50C572A0CBB5508DFF69
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00426F24: _malloc.LIBCMT ref: 00426F3C
                                                                                                                              • GetWindowInfo.USER32(?,00581F7C), ref: 004216DA
                                                                                                                              • GetClientRect.USER32(?,?), ref: 004216EB
                                                                                                                              • InflateRect.USER32(?,000000F8,000000F4), ref: 0042170C
                                                                                                                              • CreateWindowExA.USER32(00000000,00576930,00000000,048D0000,?,?,?,?,?,00000000,00000000,00000000), ref: 00421766
                                                                                                                              • GetClientRect.USER32(00000000,00000008), ref: 00421776
                                                                                                                                • Part of subcall function 0042150B: EnterCriticalSection.KERNEL32(005822C0), ref: 0042151D
                                                                                                                                • Part of subcall function 0042150B: RegisterWindowMessageA.USER32(WM_ATLGETHOST), ref: 00421532
                                                                                                                                • Part of subcall function 0042150B: RegisterWindowMessageA.USER32(WM_ATLGETCONTROL), ref: 0042153E
                                                                                                                                • Part of subcall function 0042150B: GetClassInfoExA.USER32(AtlAxWin80,?), ref: 0042155B
                                                                                                                                • Part of subcall function 0042150B: LoadCursorA.USER32(00000000,00007F00), ref: 0042158F
                                                                                                                                • Part of subcall function 0042150B: RegisterClassExA.USER32(?), ref: 004215AC
                                                                                                                                • Part of subcall function 0042150B: _memset.LIBCMT ref: 004215D5
                                                                                                                                • Part of subcall function 0042150B: GetClassInfoExA.USER32(AtlAxWinLic80,?), ref: 004215F0
                                                                                                                                • Part of subcall function 0042150B: LoadCursorA.USER32(00000000,00007F00), ref: 00421625
                                                                                                                                • Part of subcall function 0042150B: RegisterClassExA.USER32(?), ref: 00421642
                                                                                                                              • SetTimer.USER32(0000001E,000001F4,00000000), ref: 004217FA
                                                                                                                              • _strcat.LIBCMT ref: 0042181D
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000463,0000000C,00000000,0057F6E0), ref: 0042182E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassRegisterWindow$InfoMessageRect$ClientCursorLoad$CreateCriticalEnterInflateItemSectionSendTimer_malloc_memset_strcat
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3799255196-0
                                                                                                                              • Opcode ID: 5282b91a2df1fd2d03ec37fa6ee46b277ccd4529805544616b032ba861c4f0dc
                                                                                                                              • Instruction ID: 53aff8d812702961abb4a8eb0891c253814ea4ef348e3d962e3b36f925662bfc
                                                                                                                              • Opcode Fuzzy Hash: 5282b91a2df1fd2d03ec37fa6ee46b277ccd4529805544616b032ba861c4f0dc
                                                                                                                              • Instruction Fuzzy Hash: F251B0B1A00218BFEB10EF69FC85D6BBBBCEB64354B10012EF505A32A0D7745D45DB6A
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0041E445
                                                                                                                              • CoCreateInstance.OLE32(00442514,00000000,00000001,?,?,?,?,?,?,?,?,?,?,?,000000A8), ref: 0041E4F2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateH_prolog3_Instance
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3671951861-0
                                                                                                                              • Opcode ID: 5b891d58e1305d0f4fe2fa2f8cfa7e5841e053c5daea6f80663e28df1ccacdf5
                                                                                                                              • Instruction ID: 0863ed3452508484e9809d1a51e6d193a1d5619301100d2028c4f7f5de66cb4a
                                                                                                                              • Opcode Fuzzy Hash: 5b891d58e1305d0f4fe2fa2f8cfa7e5841e053c5daea6f80663e28df1ccacdf5
                                                                                                                              • Instruction Fuzzy Hash: 8451AA78D00125AADB209F96C844BEEB7B6EF04718F908417FD41A6290E37C8DC1CB2D
                                                                                                                              APIs
                                                                                                                              • GetObjectA.GDI32(?,00000018,?), ref: 00402F56
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Object
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2936123098-0
                                                                                                                              • Opcode ID: 8f664e47b07856ebdffe07645358872090b6083995188a08162a9408c544464b
                                                                                                                              • Instruction ID: b7ee90b23162e27990a8bcb3b24c362a575c979f030338f48b206fc9ee2e1f7d
                                                                                                                              • Opcode Fuzzy Hash: 8f664e47b07856ebdffe07645358872090b6083995188a08162a9408c544464b
                                                                                                                              • Instruction Fuzzy Hash: 7331567190020AFFCF119F55EE498AE7B79FF08351B108036FD15A61A4C3749A61EBA9
                                                                                                                              APIs
                                                                                                                              • CreatePopupMenu.USER32 ref: 00411C29
                                                                                                                                • Part of subcall function 004057CF: _memset.LIBCMT ref: 00405809
                                                                                                                                • Part of subcall function 004057CF: _strlen.LIBCMT ref: 00405861
                                                                                                                                • Part of subcall function 004057CF: InsertMenuItemA.USER32(?,?,00000001,?), ref: 004058C6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$CreateInsertItemPopup_memset_strlen
                                                                                                                              • String ID: Nastavit k upozornn$Vyhledat na IMDb.com$Vyhledat reprzu nebo pokraovn$Vymazat z upozornn$Zkoprovat text do schrnky
                                                                                                                              • API String ID: 1606050810-1573104166
                                                                                                                              • Opcode ID: 7f8d0a16785caceaf78518534a9a4051e1a5ed68551395b741db83214efd53f5
                                                                                                                              • Instruction ID: 98e3270ba0644cc3331e81af7478353a635c08138341a66ffdd838bf82773953
                                                                                                                              • Opcode Fuzzy Hash: 7f8d0a16785caceaf78518534a9a4051e1a5ed68551395b741db83214efd53f5
                                                                                                                              • Instruction Fuzzy Hash: C4517BA058A73975C67022170C4EFD73C5CDF53BB6F24032ABE6E282E795A85484C6F9
                                                                                                                              APIs
                                                                                                                              • _logf.LIBCPMT ref: 0040796A
                                                                                                                                • Part of subcall function 00401088: __floor_pentium4.LIBCMT ref: 00401093
                                                                                                                              • _malloc.LIBCMT ref: 00407993
                                                                                                                                • Part of subcall function 00426AC7: __FF_MSGBANNER.LIBCMT ref: 00426AEA
                                                                                                                                • Part of subcall function 00426AC7: __NMSG_WRITE.LIBCMT ref: 00426AF1
                                                                                                                                • Part of subcall function 00426AC7: HeapAlloc.KERNEL32(00000000,00435D9D,00000001,00000000,00000000,?,0042F656,00435BF0,00000001,00435DAC,0042B913,00000018,0044B670,0000000C,0042B9A2,00435DAC), ref: 00426B3F
                                                                                                                              • _memset.LIBCMT ref: 004079AB
                                                                                                                              • _logf.LIBCPMT ref: 00407A89
                                                                                                                              • _logf.LIBCPMT ref: 00407A9B
                                                                                                                              • _logf.LIBCPMT ref: 00407AAE
                                                                                                                              • CreateDIBitmap.GDI32(?,00000000,00000004,00000078,00000000,00000000), ref: 00407B3A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _logf$AllocBitmapCreateHeap__floor_pentium4_malloc_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1693536528-0
                                                                                                                              • Opcode ID: aa38b287ac769423ff069df3af0566cf5581c6acc925c6f8e6886e2ab821204b
                                                                                                                              • Instruction ID: c2c50ac3afae8368e7e62c39cef5445f65e778fc9efa06f63907a5d5587a8771
                                                                                                                              • Opcode Fuzzy Hash: aa38b287ac769423ff069df3af0566cf5581c6acc925c6f8e6886e2ab821204b
                                                                                                                              • Instruction Fuzzy Hash: 0C613A71E0520ADFCB009F95E5856EEBFB0FF44315F6184AAE8A176184C3389664CF59
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 0041FEFE
                                                                                                                              • lstrlenW.KERNEL32(?), ref: 0041FF40
                                                                                                                              • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,?), ref: 0041FFE2
                                                                                                                              • FindResourceA.KERNEL32(00000000,?,?), ref: 00420004
                                                                                                                              • LoadResource.KERNEL32(00000000,00000000), ref: 0042001C
                                                                                                                              • SizeofResource.KERNEL32(00000000,00000000), ref: 0042002B
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 004200BA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Resource$LibraryLoad$FindFreeH_prolog3_catchSizeoflstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4007062214-0
                                                                                                                              • Opcode ID: d6488937f0bad5d987568ca8cfe825f5f4b91f3ea412d170b9a510a445608d0b
                                                                                                                              • Instruction ID: d232c3145e8dd84770f3cff6d91c6e3428137dbfd7dacbae7150b33930e7ef58
                                                                                                                              • Opcode Fuzzy Hash: d6488937f0bad5d987568ca8cfe825f5f4b91f3ea412d170b9a510a445608d0b
                                                                                                                              • Instruction Fuzzy Hash: DA517F71D001599BCB20EF65DC45AEEBBB4BF08304F50403FE909A7252DB789A46CBA9
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset_strlen
                                                                                                                              • String ID: ![CDATA[
                                                                                                                              • API String ID: 2279092321-139839915
                                                                                                                              • Opcode ID: f71eadd4b749bd158a3130129826984c1b239578b290ea1a793c351bd32e9da2
                                                                                                                              • Instruction ID: a0353dff8922ea52fb445bfa1bef546fcb3faa801f1532aa52b18ee4cddad23b
                                                                                                                              • Opcode Fuzzy Hash: f71eadd4b749bd158a3130129826984c1b239578b290ea1a793c351bd32e9da2
                                                                                                                              • Instruction Fuzzy Hash: F751B2B1E8438899EF31ABB588057EEBBA49B55308F54003FDA84B7282E7785944CF5D
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CharLower_strncpy
                                                                                                                              • String ID: episode$ser.$series$seril
                                                                                                                              • API String ID: 3950976603-158812947
                                                                                                                              • Opcode ID: 59fad86731e20f2edefe9598c2d259174c4fb9c8cace24c1b429bc280ad56dc0
                                                                                                                              • Instruction ID: 70805614d2a60c7f0b2abdc0bc6a42c8054a3af7b52d7de2cedd66d9540113fd
                                                                                                                              • Opcode Fuzzy Hash: 59fad86731e20f2edefe9598c2d259174c4fb9c8cace24c1b429bc280ad56dc0
                                                                                                                              • Instruction Fuzzy Hash: BF41E3B09047069EDF34DA22EA057AB73E8AF04709F58447FF849A65C2DB7CDD408A49
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004034BA: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 004034D9
                                                                                                                              • _malloc.LIBCMT ref: 00411595
                                                                                                                              • _memset.LIBCMT ref: 004115A2
                                                                                                                              • _strlen.LIBCMT ref: 004115DA
                                                                                                                              • _malloc.LIBCMT ref: 004115E3
                                                                                                                              • _strcat.LIBCMT ref: 004115EF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _malloc$CreateFile_memset_strcat_strlen
                                                                                                                              • String ID: sablony.txt
                                                                                                                              • API String ID: 3459220050-3756685380
                                                                                                                              • Opcode ID: 5c8ad22ef2024630a78d7f025fcf04b56b87998592a523531901be0fadd935d2
                                                                                                                              • Instruction ID: 91f09163fe3851aee4c39f415911576616cc6911e08cd3e16007b568bf50fe54
                                                                                                                              • Opcode Fuzzy Hash: 5c8ad22ef2024630a78d7f025fcf04b56b87998592a523531901be0fadd935d2
                                                                                                                              • Instruction Fuzzy Hash: BB41C772D116086FEB24EFB29D4699F77ACDF04308F65443FE505E3152EA399A448F18
                                                                                                                              APIs
                                                                                                                              • __decode_pointer.LIBCMT ref: 0042B371
                                                                                                                                • Part of subcall function 004312AF: TlsGetValue.KERNEL32(0000FFFF,00431336,?,0000FFFF,0042B71F,00435BF0,00435DAC,00000000), ref: 004312BC
                                                                                                                                • Part of subcall function 004312AF: TlsGetValue.KERNEL32(FFFFFFFF,?,0000FFFF,0042B71F,00435BF0,00435DAC,00000000), ref: 004312D3
                                                                                                                              • __decode_pointer.LIBCMT ref: 0042B382
                                                                                                                                • Part of subcall function 004312AF: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,0000FFFF,0042B71F,00435BF0,00435DAC,00000000), ref: 004312E8
                                                                                                                                • Part of subcall function 004312AF: GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 004312F8
                                                                                                                              • __msize.LIBCMT ref: 0042B39C
                                                                                                                              • __realloc_crt.LIBCMT ref: 0042B3BE
                                                                                                                              • __realloc_crt.LIBCMT ref: 0042B3D5
                                                                                                                              • __encode_pointer.LIBCMT ref: 0042B3E7
                                                                                                                              • __encode_pointer.LIBCMT ref: 0042B3FC
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Value__decode_pointer__encode_pointer__realloc_crt$AddressHandleModuleProc__msize
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1333964188-0
                                                                                                                              • Opcode ID: 449e49c21cf24a3247dea4779359ea11d5979f633161ad5255b1cce7f92beafb
                                                                                                                              • Instruction ID: b695f476d986058ec503d53d2b2da5e63a4de960a97a6c4adcd43f35ede5240e
                                                                                                                              • Opcode Fuzzy Hash: 449e49c21cf24a3247dea4779359ea11d5979f633161ad5255b1cce7f92beafb
                                                                                                                              • Instruction Fuzzy Hash: BD31153268D3D00FD312DA206D9149EBF50CF9276471546EFE8C296D63DA0C4C0B879A
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _rand
                                                                                                                              • String ID: $MENUICONS
                                                                                                                              • API String ID: 1172538735-2523285499
                                                                                                                              • Opcode ID: 1ff1533849e46e6959897a3a8848e3c0b43658a25cf1bda523d00c19bc6981f7
                                                                                                                              • Instruction ID: 6fbef61b06ac78a117c6a45338b0fa5aca48d28e37dd136c269ffba5b8d9b6ff
                                                                                                                              • Opcode Fuzzy Hash: 1ff1533849e46e6959897a3a8848e3c0b43658a25cf1bda523d00c19bc6981f7
                                                                                                                              • Instruction Fuzzy Hash: 72415BB1A00604EFCB109F71E985B5EBFB8FF45314F2180AFE845A61C1D7789A64CB55
                                                                                                                              APIs
                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 0041FCF3
                                                                                                                              • GetClassInfoExA.USER32(00000000,?,?), ref: 0041FD2D
                                                                                                                              • GetClassInfoExA.USER32(?,?,00000030), ref: 0041FD3F
                                                                                                                                • Part of subcall function 00413093: LeaveCriticalSection.KERNEL32(?,00000000,0041D515,?,?,?), ref: 0041309E
                                                                                                                              • LoadCursorA.USER32(?,?), ref: 0041FD86
                                                                                                                              • GetClassInfoExA.USER32(?,00000000,?), ref: 0041FDCA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassInfo$CriticalSection$CursorEnterLeaveLoad
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 158815643-4108050209
                                                                                                                              • Opcode ID: 5a0bec80418014718c4dad40a4e98e77610f06ab321c39df750687fdba94bf58
                                                                                                                              • Instruction ID: bab791da7bee11792ab4e1edbaccefe1a889795d9b31a303e417628345c74af6
                                                                                                                              • Opcode Fuzzy Hash: 5a0bec80418014718c4dad40a4e98e77610f06ab321c39df750687fdba94bf58
                                                                                                                              • Instruction Fuzzy Hash: C3415B71901215DFCF15DF64D8809EA7BB8FF08714B1041AAED069B359E734ED86CB98
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00413CB7
                                                                                                                              • lstrlenA.KERNEL32(?,0000003C), ref: 00413CDB
                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00413CF7
                                                                                                                              • CharNextA.USER32(00000000), ref: 00413D22
                                                                                                                              • CoTaskMemFree.OLE32(?), ref: 00413DBF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeTask$CharH_prolog3_Nextlstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1067943236-0
                                                                                                                              • Opcode ID: f5fca71fd6bcd69aa1abff48fcba7611c336445d0f8870493a1bead17a259254
                                                                                                                              • Instruction ID: f68fc9c06b9209b861d171a687b9094b7104312e5acda21213a427dc68c0390e
                                                                                                                              • Opcode Fuzzy Hash: f5fca71fd6bcd69aa1abff48fcba7611c336445d0f8870493a1bead17a259254
                                                                                                                              • Instruction Fuzzy Hash: D7416271A04205AFEF259F64EC85AEEBBB4AF14306F10046FE441A7351DB389E85CB5C
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000477,00000184,00000000,00000000), ref: 00406FEA
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000481,0000130B,00000000,00000000), ref: 00406FF9
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000477,00000180,00000000,?), ref: 0040704D
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000477,0000019A,00000000), ref: 00407057
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000477,00000180,00000000,?), ref: 00407095
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000477,0000019A,00000000), ref: 0040709F
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000477,0000018C,000000FF,004605A8), ref: 004070CA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3015471070-0
                                                                                                                              • Opcode ID: 1c84ec5c9443164f27b5b5d9a5ea7f4fc913967177004d3372391632d3edc1f8
                                                                                                                              • Instruction ID: 6dd649f0d710c677ea138a73d21773bd21585e943b7ccebba7f4222b0da032c9
                                                                                                                              • Opcode Fuzzy Hash: 1c84ec5c9443164f27b5b5d9a5ea7f4fc913967177004d3372391632d3edc1f8
                                                                                                                              • Instruction Fuzzy Hash: EC21C570A08344BBE2249F11DC45E27BAACFB81B11F104A2FF155661D1D775A4048777
                                                                                                                              APIs
                                                                                                                              • __decode_pointer.LIBCMT ref: 0042B371
                                                                                                                                • Part of subcall function 004312AF: TlsGetValue.KERNEL32(0000FFFF,00431336,?,0000FFFF,0042B71F,00435BF0,00435DAC,00000000), ref: 004312BC
                                                                                                                                • Part of subcall function 004312AF: TlsGetValue.KERNEL32(FFFFFFFF,?,0000FFFF,0042B71F,00435BF0,00435DAC,00000000), ref: 004312D3
                                                                                                                              • __decode_pointer.LIBCMT ref: 0042B382
                                                                                                                                • Part of subcall function 004312AF: GetModuleHandleA.KERNEL32(KERNEL32.DLL,?,0000FFFF,0042B71F,00435BF0,00435DAC,00000000), ref: 004312E8
                                                                                                                                • Part of subcall function 004312AF: GetProcAddress.KERNEL32(00000000,DecodePointer), ref: 004312F8
                                                                                                                              • __msize.LIBCMT ref: 0042B39C
                                                                                                                              • __realloc_crt.LIBCMT ref: 0042B3BE
                                                                                                                              • __realloc_crt.LIBCMT ref: 0042B3D5
                                                                                                                              • __encode_pointer.LIBCMT ref: 0042B3E7
                                                                                                                              • __encode_pointer.LIBCMT ref: 0042B3FC
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Value__decode_pointer__encode_pointer__realloc_crt$AddressHandleModuleProc__msize
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1333964188-0
                                                                                                                              • Opcode ID: f7ccb5c2452fe8e61b09bc39fcdcc7814ee06692d02cd19f7e79f2f137d5d9d5
                                                                                                                              • Instruction ID: ffdc4ce57a8cd0e4a668020a9a2bfc71faa94bac4869a1f55e66ce1677e7984a
                                                                                                                              • Opcode Fuzzy Hash: f7ccb5c2452fe8e61b09bc39fcdcc7814ee06692d02cd19f7e79f2f137d5d9d5
                                                                                                                              • Instruction Fuzzy Hash: 031101337082304FA715EA25BD8186F7B99DA45769BA0082FF841E3262EB299C4547DC
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041DBC7
                                                                                                                              • #6.OLEAUT32(00000001,?,?,?,?,00000004), ref: 0041DC2A
                                                                                                                              • #7.OLEAUT32(?,?,?,?,?,00000004), ref: 0041DC3A
                                                                                                                              • #7.OLEAUT32(?,?,?,?,?,00000004), ref: 0041DC43
                                                                                                                              • CoTaskMemAlloc.OLE32(00000002,?,?,?,?,00000004), ref: 0041DC4A
                                                                                                                              • #6.OLEAUT32(?,?,?,?,?,00000004), ref: 0041DC5C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocH_prolog3Task
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1354192259-0
                                                                                                                              • Opcode ID: a97dd4825c9d588749f8ca66b6841236c61c593b0e0f09e9c8e1686ade32530e
                                                                                                                              • Instruction ID: d53d35f5f791ff7e9051a31f91da2ae0edaa3ec6200e74040a8c62bf2d968e6d
                                                                                                                              • Opcode Fuzzy Hash: a97dd4825c9d588749f8ca66b6841236c61c593b0e0f09e9c8e1686ade32530e
                                                                                                                              • Instruction Fuzzy Hash: AA217CB0900259EFDF019F64CC849EE7BB1FF48304F10486AF805AB260D7B99A91DB95
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00403B6C: SendDlgItemMessageA.USER32(?,?,0000000D,00000100,?), ref: 00403B98
                                                                                                                                • Part of subcall function 00403B6C: _strlen.LIBCMT ref: 00403BA5
                                                                                                                                • Part of subcall function 00403B6C: MessageBoxA.USER32(?,0043E88C,00000030), ref: 00403BC1
                                                                                                                              • GetDlgItem.USER32(?,00000426), ref: 0040DFE7
                                                                                                                              • EnableWindow.USER32(00000000), ref: 0040DFF0
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000042E,00000188,00000000,00000000), ref: 0040DFFF
                                                                                                                              • GetDlgItem.USER32(?,000003F4), ref: 0040E015
                                                                                                                              • EnableWindow.USER32(00000000), ref: 0040E018
                                                                                                                              • GetDlgItem.USER32(?,0000047E), ref: 0040E021
                                                                                                                              • EnableWindow.USER32(00000000), ref: 0040E024
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$EnableMessageWindow$Send$_strlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3520855957-0
                                                                                                                              • Opcode ID: 6cad885f01d6e4fafbcc7c0a754da4d994a6d18470b224a027152f79b70bd6d6
                                                                                                                              • Instruction ID: eb5202e967b5b376543fd094c62fbcdf1ab0ea437501d2acea7005d156ba8300
                                                                                                                              • Opcode Fuzzy Hash: 6cad885f01d6e4fafbcc7c0a754da4d994a6d18470b224a027152f79b70bd6d6
                                                                                                                              • Instruction Fuzzy Hash: 4501A4D1F8031937C51076B3AC49E673E5DD7463DAF025832BA46E61C2D87AE5058578
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00413E66
                                                                                                                              • GetDC.USER32(?), ref: 00413E82
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00413E8B
                                                                                                                                • Part of subcall function 00401633: CreateFontA.GDI32(?,00000000,00000000,00000000,?,?,?,00000000,00000001,00000002,00000001,00000000,00000002,?), ref: 00401676
                                                                                                                                • Part of subcall function 00401633: SelectObject.GDI32(?,?), ref: 00401693
                                                                                                                              • DeleteDC.GDI32(00000000), ref: 00413EB2
                                                                                                                              • ReleaseDC.USER32(00000000), ref: 00413EBF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Create$CompatibleDeleteFontObjectReleaseSelect_memset
                                                                                                                              • String ID: >A
                                                                                                                              • API String ID: 3539053071-2754608871
                                                                                                                              • Opcode ID: bc061a77556760d8ace24db976a5f408969e8bc1615391c008315e25a221533c
                                                                                                                              • Instruction ID: 96a5a5e72ffbcfd50be82284d3edd4a2d4c5e12e4ea2fc573540781dd67a78e7
                                                                                                                              • Opcode Fuzzy Hash: bc061a77556760d8ace24db976a5f408969e8bc1615391c008315e25a221533c
                                                                                                                              • Instruction Fuzzy Hash: A1F0F072500200AFD7012B61FC88E6F3FB9EF89B29F000468F618A12B1C7364D55AB2A
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AlignText_malloc_memset_strlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 660163735-0
                                                                                                                              • Opcode ID: 23ccb4c9f85ccfac8255726f626bd5733564068ca31df8aec947faaa33fe6661
                                                                                                                              • Instruction ID: ca925295b7c0bcf649c11150d87e609f2baa907d31442a57d8ddf30df8b3698d
                                                                                                                              • Opcode Fuzzy Hash: 23ccb4c9f85ccfac8255726f626bd5733564068ca31df8aec947faaa33fe6661
                                                                                                                              • Instruction Fuzzy Hash: CD127F70D04249DFDF21CF68D8847AEBBB5EB04304F14846AE454B73A1D379B985CB5A
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041E1E8
                                                                                                                              • EnterCriticalSection.KERNEL32(?,0000001C), ref: 0041E234
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000104), ref: 0041E291
                                                                                                                              • lstrlenA.KERNEL32(00000000), ref: 0041E2BB
                                                                                                                              • #161.OLEAUT32(00000000,?,?), ref: 0041E335
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: #161CriticalEnterFileH_prolog3ModuleNameSectionlstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2418874484-0
                                                                                                                              • Opcode ID: 2e883c8dfe00ed23cddbb20cb829e7364dcf3e61e12d38578c5f57d617a27498
                                                                                                                              • Instruction ID: fb207fd363c49847193a077005e7186649be75d928f3267da9b8136d81b19bc4
                                                                                                                              • Opcode Fuzzy Hash: 2e883c8dfe00ed23cddbb20cb829e7364dcf3e61e12d38578c5f57d617a27498
                                                                                                                              • Instruction Fuzzy Hash: BB71AC75900249DFCF14DFA6CC85AEEBBB4BF08304F14446EE916E7241D738AA85CB69
                                                                                                                              APIs
                                                                                                                              • GetDlgItem.USER32(?,0000044D), ref: 00418397
                                                                                                                              • SendMessageA.USER32(00000000), ref: 0041839E
                                                                                                                              • SetDlgItemTextA.USER32(?,0000045E,0043F692), ref: 0041853C
                                                                                                                                • Part of subcall function 004023F8: #52.WS2_32(seznam.cz,?,00415136), ref: 004023FE
                                                                                                                              • _malloc.LIBCMT ref: 0041842A
                                                                                                                              • _memset.LIBCMT ref: 0041843D
                                                                                                                              • _malloc.LIBCMT ref: 0041846F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item_malloc$MessageSendText_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 347512701-0
                                                                                                                              • Opcode ID: 2e3238c04b5aa3e2300ea1fd7dc2a3291ccc701eada1be9d4a347a68a500cd58
                                                                                                                              • Instruction ID: 0d844ec4b0e9f36db71637ba8b4badd7703ddae128261eb514853c808b75cf13
                                                                                                                              • Opcode Fuzzy Hash: 2e3238c04b5aa3e2300ea1fd7dc2a3291ccc701eada1be9d4a347a68a500cd58
                                                                                                                              • Instruction Fuzzy Hash: D351F5B0504245EED710EF39FE859673BA9E728318B00063FF409972E1EB7858C4AB5E
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,00000190,00000000,00000000), ref: 0040D793
                                                                                                                              • _malloc.LIBCMT ref: 0040D7A9
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,00000191,00000000,00000000), ref: 0040D7BD
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000042F,0000000D,00000020,?), ref: 0040D807
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend$_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2405346431-0
                                                                                                                              • Opcode ID: a40059f164cdb7aa66a4c39bf771a0c59b88be16bbacaa4087ffabfa6e7d1498
                                                                                                                              • Instruction ID: 0c00a2b28d29f6b56d653727d663dd8c0b8776de6dd4d29ed1b9148bab18b9e9
                                                                                                                              • Opcode Fuzzy Hash: a40059f164cdb7aa66a4c39bf771a0c59b88be16bbacaa4087ffabfa6e7d1498
                                                                                                                              • Instruction Fuzzy Hash: B5313E71E10219BFDB10EFA8DC81EAEB7B9EB48314F10443AF515F7291E634A9458B64
                                                                                                                              APIs
                                                                                                                              • _strlen.LIBCMT ref: 00404550
                                                                                                                              • _strlen.LIBCMT ref: 00404560
                                                                                                                                • Part of subcall function 004044E9: _malloc.LIBCMT ref: 004044EF
                                                                                                                              • _memset.LIBCMT ref: 004045B3
                                                                                                                              • _strncpy.LIBCMT ref: 004045C2
                                                                                                                                • Part of subcall function 004044F6: _strcat.LIBCMT ref: 0040450E
                                                                                                                                • Part of subcall function 004044F6: _sscanf.LIBCMT ref: 00404524
                                                                                                                              • _strlen.LIBCMT ref: 00404621
                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000000,00000000,00000000), ref: 00404632
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$ByteCharMultiWide_malloc_memset_sscanf_strcat_strncpy
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4072700105-0
                                                                                                                              • Opcode ID: 44e5f5ba1e86c22b345152992b7bd4d79f34d27c1f60dba9a8f6d5848fd8d904
                                                                                                                              • Instruction ID: 406ea6bd97dd2b2fd52e2c6f78143085dd73f9d718f502b72600831163058d9d
                                                                                                                              • Opcode Fuzzy Hash: 44e5f5ba1e86c22b345152992b7bd4d79f34d27c1f60dba9a8f6d5848fd8d904
                                                                                                                              • Instruction Fuzzy Hash: B63108B2404105ABCB24AFA99C4597BB7B8EF85304B61052FF781B3291E63D5942971E
                                                                                                                              APIs
                                                                                                                              • BeginPaint.USER32(?,?), ref: 004065F6
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00406629
                                                                                                                              • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00406656
                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00406663
                                                                                                                              • DeleteDC.GDI32(00000000), ref: 00406691
                                                                                                                              • EndPaint.USER32(?,?), ref: 004066D0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CompatibleCreatePaint$BeginBitmapDeleteObjectSelect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3736762876-0
                                                                                                                              • Opcode ID: 7e51a8f89513feae0e9b046fb24e19f0c914f52fbb7ff076d4a581ef4d0f22f3
                                                                                                                              • Instruction ID: e6f3576f7decd44cad85ba4623e095fb17577e3ec46ad487fb441e5d8663ec1b
                                                                                                                              • Opcode Fuzzy Hash: 7e51a8f89513feae0e9b046fb24e19f0c914f52fbb7ff076d4a581ef4d0f22f3
                                                                                                                              • Instruction Fuzzy Hash: E731A271902124BFC7219B66ED4DDAF7FACDF467A4B110439F40EE2150D6349C51DBA8
                                                                                                                              APIs
                                                                                                                              • _strcat.LIBCMT ref: 004159FD
                                                                                                                                • Part of subcall function 00413E5A: _memset.LIBCMT ref: 00413E66
                                                                                                                                • Part of subcall function 00413E5A: GetDC.USER32(?), ref: 00413E82
                                                                                                                                • Part of subcall function 00413E5A: CreateCompatibleDC.GDI32(00000000), ref: 00413E8B
                                                                                                                                • Part of subcall function 00413E5A: DeleteDC.GDI32(00000000), ref: 00413EB2
                                                                                                                                • Part of subcall function 00413E5A: ReleaseDC.USER32(00000000), ref: 00413EBF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CompatibleCreateDeleteRelease_memset_strcat
                                                                                                                              • String ID: hh:mm
                                                                                                                              • API String ID: 2163351546-2318532064
                                                                                                                              • Opcode ID: f8ef3f1d4247b603bd8859c45efd4d52789b8a6a0c897a6c2cc1bc4690f4a762
                                                                                                                              • Instruction ID: e317bd7a332e0131466ff04e1ce5aebb00001c29c6b4c008d28120add68f660a
                                                                                                                              • Opcode Fuzzy Hash: f8ef3f1d4247b603bd8859c45efd4d52789b8a6a0c897a6c2cc1bc4690f4a762
                                                                                                                              • Instruction Fuzzy Hash: F4C1B171A00B05DBDB24CF55D885BEAB7F4EF44304F18812FE8499B292E778A984CB58
                                                                                                                              APIs
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004080D1
                                                                                                                              • DeleteObject.GDI32(?), ref: 004080DE
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004080FB
                                                                                                                              • ShowWindow.USER32(?,00000000,?,00000000,0000000E,004082F9,0000000E,?,00000000,00000000), ref: 0040810E
                                                                                                                              • DestroyWindow.USER32(0000000E,?,00000000,0000000E,004082F9,0000000E,?,00000000,00000000), ref: 0040811C
                                                                                                                              • _memset.LIBCMT ref: 0040812C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteObject$Window$DestroyShow_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 125388091-0
                                                                                                                              • Opcode ID: 6b70c07ed12a5a4fb349ba655b5ffe54cb7a8a17e98508747bdde95f7382332b
                                                                                                                              • Instruction ID: c4912c175b3a430b911e6c9a244d2f549873210e456a858b02458a8124ae4f2c
                                                                                                                              • Opcode Fuzzy Hash: 6b70c07ed12a5a4fb349ba655b5ffe54cb7a8a17e98508747bdde95f7382332b
                                                                                                                              • Instruction Fuzzy Hash: CA016D726007415BCB309BA9ADC481BB3E9EF44314716483FF089E3751CA38EC898A18
                                                                                                                              APIs
                                                                                                                              • _strlen.LIBCMT ref: 0040477D
                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,004083D0,000000FF,00000000,00000000,00000036,?,0000000E,?,004083D0,?), ref: 0040479D
                                                                                                                              • _malloc.LIBCMT ref: 004047A6
                                                                                                                                • Part of subcall function 00426AC7: __FF_MSGBANNER.LIBCMT ref: 00426AEA
                                                                                                                                • Part of subcall function 00426AC7: __NMSG_WRITE.LIBCMT ref: 00426AF1
                                                                                                                                • Part of subcall function 00426AC7: HeapAlloc.KERNEL32(00000000,00435D9D,00000001,00000000,00000000,?,0042F656,00435BF0,00000001,00435DAC,0042B913,00000018,0044B670,0000000C,0042B9A2,00435DAC), ref: 00426B3F
                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,004083D0,000000FF,00000000,00000000), ref: 004047BB
                                                                                                                              • _strlen.LIBCMT ref: 004047C7
                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,004083D0,00000000,00000000,00000000), ref: 004047D4
                                                                                                                                • Part of subcall function 00426076: __lock.LIBCMT ref: 00426094
                                                                                                                                • Part of subcall function 00426076: ___sbh_find_block.LIBCMT ref: 0042609F
                                                                                                                                • Part of subcall function 00426076: ___sbh_free_block.LIBCMT ref: 004260AE
                                                                                                                                • Part of subcall function 00426076: HeapFree.KERNEL32(00000000,00435DAC,0044B438,0000000C,0042B96A,00000000,0044B670,0000000C,0042B9A2,00435DAC,0042C8A8,?,00429BA5,00000004,0044B5E8,0000000C), ref: 004260DE
                                                                                                                                • Part of subcall function 00426076: GetLastError.KERNEL32(?,00429BA5,00000004,0044B5E8,0000000C,0042F69C,0000FFFF,0000FFFF,00000000,00000000,00000000,0043146B,00000001,00000214,?,0000FFFF), ref: 004260EF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiWide$Heap_strlen$AllocErrorFreeLast___sbh_find_block___sbh_free_block__lock_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3194999615-0
                                                                                                                              • Opcode ID: 59fa1027eaf95009b3d81926118b16c13a4a014448697edf3c132d638c5754ee
                                                                                                                              • Instruction ID: a791d2e632b38389f2f2eeaa1694fe1f32d16a45542f8f221b4ad800eccee337
                                                                                                                              • Opcode Fuzzy Hash: 59fa1027eaf95009b3d81926118b16c13a4a014448697edf3c132d638c5754ee
                                                                                                                              • Instruction Fuzzy Hash: 95F0F63220A1283EA21076B7BC45C7B7B5CDE877B8761032FF924C51C1DD59A8000179
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteObject$DestroyKillTimerWindow_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1423880309-0
                                                                                                                              • Opcode ID: cd0a6e7193620c97082c84e5be3e38119d48b835d32323fefe89980131659a41
                                                                                                                              • Instruction ID: c98402f4426f94bcacbe55f97df0e35e43f769e6589e97ec11e03310560c0423
                                                                                                                              • Opcode Fuzzy Hash: cd0a6e7193620c97082c84e5be3e38119d48b835d32323fefe89980131659a41
                                                                                                                              • Instruction Fuzzy Hash: 7F01A231B003005BE720AF6ABC4AB163B9CAB50729F12403AFC1DE71E1EB7C9C549559
                                                                                                                              APIs
                                                                                                                              • GetDC.USER32(00000000), ref: 0041C566
                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 0041C577
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041C580
                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 0041C589
                                                                                                                              • MulDiv.KERNEL32(?,?,000009EC), ref: 0041C5A1
                                                                                                                              • MulDiv.KERNEL32(?,?,000009EC), ref: 0041C5AD
                                                                                                                                • Part of subcall function 00401157: __CxxThrowException@8.LIBCMT ref: 00401169
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CapsDevice$Exception@8ReleaseThrow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3795711691-0
                                                                                                                              • Opcode ID: 27ab153405233a85f462143d9d689e57cae49479a71b34202fbddce93ded5bea
                                                                                                                              • Instruction ID: 3da553a3becb59e7032c776ef6073d6cb530ecd8ffb2cf9666eb852a29191d3e
                                                                                                                              • Opcode Fuzzy Hash: 27ab153405233a85f462143d9d689e57cae49479a71b34202fbddce93ded5bea
                                                                                                                              • Instruction Fuzzy Hash: 7501AD71544304BFE701AF65EC81E2BBBA8FF59B58F00452EFA94672A0D735AC108B29
                                                                                                                              APIs
                                                                                                                              • GetDC.USER32(00000000), ref: 0041C5E3
                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 0041C5F4
                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041C5FD
                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 0041C606
                                                                                                                              • MulDiv.KERNEL32(000009EC,?,?), ref: 0041C61E
                                                                                                                              • MulDiv.KERNEL32(000009EC,?,?), ref: 0041C62A
                                                                                                                                • Part of subcall function 00401157: __CxxThrowException@8.LIBCMT ref: 00401169
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CapsDevice$Exception@8ReleaseThrow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3795711691-0
                                                                                                                              • Opcode ID: e778e18e0eed5ed4b28aac8df5b475bb1256a0e23ff8f244d4c36c519dee183b
                                                                                                                              • Instruction ID: afc515f92903c6d607b2cd1ce8a4ba65416f1de90eff3f12ac744a252b0b97d0
                                                                                                                              • Opcode Fuzzy Hash: e778e18e0eed5ed4b28aac8df5b475bb1256a0e23ff8f244d4c36c519dee183b
                                                                                                                              • Instruction Fuzzy Hash: A1018BB2544305AFE701AF60EC81B2BBBA9FF59754F00052EFB9467291C635AC108B6A
                                                                                                                              APIs
                                                                                                                              • CreatePopupMenu.USER32 ref: 004118E4
                                                                                                                                • Part of subcall function 00401A3B: __time32.LIBCMT ref: 00401A43
                                                                                                                              • GetMenuItemCount.USER32(?), ref: 00411A50
                                                                                                                              • _sprintf.LIBCMT ref: 00411AA2
                                                                                                                                • Part of subcall function 004057CF: _memset.LIBCMT ref: 00405809
                                                                                                                                • Part of subcall function 004057CF: _strlen.LIBCMT ref: 00405861
                                                                                                                                • Part of subcall function 004057CF: InsertMenuItemA.USER32(?,?,00000001,?), ref: 004058C6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Item$CountCreateInsertPopup__time32_memset_sprintf_strlen
                                                                                                                              • String ID: %.40s$H
                                                                                                                              • API String ID: 2883106183-1184740841
                                                                                                                              • Opcode ID: f83d03e6fad0907b54b9d1d8b6c498e00dc8edae155ec51bb9a9a931b550f63d
                                                                                                                              • Instruction ID: 32a37f1bf5000d44deaf179ba89c347770070949c6ed4071e4e33cc0feb53d3b
                                                                                                                              • Opcode Fuzzy Hash: f83d03e6fad0907b54b9d1d8b6c498e00dc8edae155ec51bb9a9a931b550f63d
                                                                                                                              • Instruction Fuzzy Hash: E8518EB0D00209BEEF109B959DC1EAF7ABDEF04399F20413BF515B22A1D3784D849B69
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: ,$TkW
                                                                                                                              • API String ID: 0-4126211366
                                                                                                                              • Opcode ID: 024e7e6dc80ec1db1c9ab6aeef7c244710a3e327c44c44ffb7386128e7c8dfc0
                                                                                                                              • Instruction ID: 397feb8b3379ba10c33db20975cd102877064342f443cc915d14f4a1aa33e2c7
                                                                                                                              • Opcode Fuzzy Hash: 024e7e6dc80ec1db1c9ab6aeef7c244710a3e327c44c44ffb7386128e7c8dfc0
                                                                                                                              • Instruction Fuzzy Hash: EF6127B1A002049FDB10DF54DCC1AEA77A5FF48318F24053EE815EB292DB39AD458B5D
                                                                                                                              APIs
                                                                                                                              • CreatePopupMenu.USER32 ref: 00411FE4
                                                                                                                                • Part of subcall function 00401A3B: __time32.LIBCMT ref: 00401A43
                                                                                                                              • GetMenuItemCount.USER32(?), ref: 0041218F
                                                                                                                              • DestroyMenu.USER32(?), ref: 0041219C
                                                                                                                              • GetMenuItemCount.USER32(?), ref: 004120D9
                                                                                                                                • Part of subcall function 004057CF: _memset.LIBCMT ref: 00405809
                                                                                                                                • Part of subcall function 004057CF: _strlen.LIBCMT ref: 00405861
                                                                                                                                • Part of subcall function 004057CF: InsertMenuItemA.USER32(?,?,00000001,?), ref: 004058C6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Item$Count$CreateDestroyInsertPopup__time32_memset_strlen
                                                                                                                              • String ID: p E
                                                                                                                              • API String ID: 645184046-948052223
                                                                                                                              • Opcode ID: 1fc828158d0a098a4b7e83ce8b34141544a4f85277eda03af16b400fd24bcefc
                                                                                                                              • Instruction ID: b876bc5fd4961d1e5f9337c479f595f8ae5f89885f00cd2edbe64e1d1e92fe79
                                                                                                                              • Opcode Fuzzy Hash: 1fc828158d0a098a4b7e83ce8b34141544a4f85277eda03af16b400fd24bcefc
                                                                                                                              • Instruction Fuzzy Hash: 6151DD71D00219ABDB20CF65CD80AFFBBB8EB04319F14423AE955E6281E3789D91CB59
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(00000462,0000000C,00000000,00581E70), ref: 0041B96B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend
                                                                                                                              • String ID: none$pause
                                                                                                                              • API String ID: 3015471070-1041555931
                                                                                                                              • Opcode ID: f3ce6d625849f3fc85e6c65516d3e9d1a984f741daaf57739775d7a4635163d6
                                                                                                                              • Instruction ID: 22f048d7cef2f637b20226253ca54cc18ee6684d059a3070b5b041a5fe74adef
                                                                                                                              • Opcode Fuzzy Hash: f3ce6d625849f3fc85e6c65516d3e9d1a984f741daaf57739775d7a4635163d6
                                                                                                                              • Instruction Fuzzy Hash: D351F8B1A20604AFD710DF64EC48BAA3FB9FB91704F24445EF941962B1D77848C7EB58
                                                                                                                              APIs
                                                                                                                              • SHGetSpecialFolderPathA.SHELL32(?,0000001A,00000000,0004C676,?,00000001,00000000), ref: 0040433B
                                                                                                                                • Part of subcall function 004034BA: CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 004034D9
                                                                                                                                • Part of subcall function 00426076: __lock.LIBCMT ref: 00426094
                                                                                                                                • Part of subcall function 00426076: ___sbh_find_block.LIBCMT ref: 0042609F
                                                                                                                                • Part of subcall function 00426076: ___sbh_free_block.LIBCMT ref: 004260AE
                                                                                                                                • Part of subcall function 00426076: HeapFree.KERNEL32(00000000,00435DAC,0044B438,0000000C,0042B96A,00000000,0044B670,0000000C,0042B9A2,00435DAC,0042C8A8,?,00429BA5,00000004,0044B5E8,0000000C), ref: 004260DE
                                                                                                                                • Part of subcall function 00426076: GetLastError.KERNEL32(?,00429BA5,00000004,0044B5E8,0000000C,0042F69C,0000FFFF,0000FFFF,00000000,00000000,00000000,0043146B,00000001,00000214,?,0000FFFF), ref: 004260EF
                                                                                                                              • _sprintf.LIBCMT ref: 00404426
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateErrorFileFolderFreeHeapLastPathSpecial___sbh_find_block___sbh_free_block__lock_sprintf
                                                                                                                              • String ID: \itv.cfg$itv.cfg$profile%d.cfg
                                                                                                                              • API String ID: 419157824-3433113626
                                                                                                                              • Opcode ID: ffb963e4d1b7376714395c8ad4cea749cadd8841dc4c34ea0d33be5ead5bfaa6
                                                                                                                              • Instruction ID: 5933a375a6a3b41b8cd8860ecbd48deda709ea5d23a1c4fca0cb15b6932ba25f
                                                                                                                              • Opcode Fuzzy Hash: ffb963e4d1b7376714395c8ad4cea749cadd8841dc4c34ea0d33be5ead5bfaa6
                                                                                                                              • Instruction Fuzzy Hash: 3E41F8B2A001185ADB31EFA59C85AEF77AC9B44304F14153FFA05F7281DA7C9A44866D
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00419E04
                                                                                                                                • Part of subcall function 004130AA: __EH_prolog3.LIBCMT ref: 004130B1
                                                                                                                              • #6.OLEAUT32(?,?,?,0041B9B7), ref: 00419E6F
                                                                                                                              • MessageBoxA.USER32(00441F88,0043E88C,00000030), ref: 00419E97
                                                                                                                              Strings
                                                                                                                              • invisible, xrefs: 00419EE6
                                                                                                                              • {6BF52A52-394A-11d3-B153-00C04F79FAA6}, xrefs: 00419E44
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Message
                                                                                                                              • String ID: invisible${6BF52A52-394A-11d3-B153-00C04F79FAA6}
                                                                                                                              • API String ID: 1131924734-2943581467
                                                                                                                              • Opcode ID: 6c1d3800477a842daa719203ac13a2252b7a4df404c509d8e246bbe38baddb60
                                                                                                                              • Instruction ID: 9a8c6c7c1e1a79a2532904122e191b5872a74ed53b64d63db8b51e610e1f51ea
                                                                                                                              • Opcode Fuzzy Hash: 6c1d3800477a842daa719203ac13a2252b7a4df404c509d8e246bbe38baddb60
                                                                                                                              • Instruction Fuzzy Hash: EF415D70A00205EFCB10DFA4EC98AAD7BB6BF59304B1004ADF406DB2E0CB759D86DB14
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000407,00000184,00000000,00000000), ref: 0040A62D
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000407,00000180,00000000,00000000), ref: 0040A689
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000407,0000019A,00000000,?), ref: 0040A69D
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000407,00000185,00000001,00000000), ref: 0040A6BA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend
                                                                                                                              • String ID: H
                                                                                                                              • API String ID: 3015471070-2852464175
                                                                                                                              • Opcode ID: 53bee62f09b0ef9dcf5b813f338e7fefe2352aad9e5b25a7358e43e540b7b95f
                                                                                                                              • Instruction ID: 904f30fe4cf8305621e2a8981532658d76ef252784ab73179bd957fbabf2d1e7
                                                                                                                              • Opcode Fuzzy Hash: 53bee62f09b0ef9dcf5b813f338e7fefe2352aad9e5b25a7358e43e540b7b95f
                                                                                                                              • Instruction Fuzzy Hash: 8821A1B09043596EE7109F058C80F277AECEB84754F04082EFD84A61C2D7B9DD6D8BAA
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FB,0000000D,0000001E,?), ref: 0040D31E
                                                                                                                              • _strcat.LIBCMT ref: 0040D33C
                                                                                                                              • MessageBoxA.USER32(00000000,004412A4,iTV - televizn program,00000040), ref: 0040D360
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FB,0000000C,00000000,?), ref: 0040D37A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$ItemSend$_strcat
                                                                                                                              • String ID: iTV - televizn program
                                                                                                                              • API String ID: 2228884844-3951991836
                                                                                                                              • Opcode ID: cb1d79cd84816f770fe60eb9a82cc2dd5e67fa9799a1fed52d48a85bd178e773
                                                                                                                              • Instruction ID: 1892c4fa1c546308fd8ee5f924a4100fe7694ed4e0c7e57fdd5f2e1569504bad
                                                                                                                              • Opcode Fuzzy Hash: cb1d79cd84816f770fe60eb9a82cc2dd5e67fa9799a1fed52d48a85bd178e773
                                                                                                                              • Instruction Fuzzy Hash: FF1108B1E002486EF714DA61DC42F6B37ACEB84704F10806FF605E60C1DD7899048B68
                                                                                                                              APIs
                                                                                                                              • RegOpenKeyExA.ADVAPI32(?,?,00000000,00000001,?), ref: 004037DC
                                                                                                                              • _memset.LIBCMT ref: 00403805
                                                                                                                              • RegQueryValueExA.ADVAPI32(?,ProductId,00000000,?,?,?,?,?,00000000), ref: 00403823
                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0040382E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseOpenQueryValue_memset
                                                                                                                              • String ID: ProductId
                                                                                                                              • API String ID: 3211720786-3028817062
                                                                                                                              • Opcode ID: f63d5226b6438d37d4c2b6ff9cdc7677348e991b6ad22b5702da359658def775
                                                                                                                              • Instruction ID: 28f9113c5137b3361478913d35f32b90a1369cd20e36c49c0264ed7e6e4d080c
                                                                                                                              • Opcode Fuzzy Hash: f63d5226b6438d37d4c2b6ff9cdc7677348e991b6ad22b5702da359658def775
                                                                                                                              • Instruction Fuzzy Hash: 06118272A44208AEDF34DFA5EC45FDE7BBCAB08704F20403EF515A7181EA7556098F18
                                                                                                                              APIs
                                                                                                                              • _malloc.LIBCMT ref: 00406861
                                                                                                                                • Part of subcall function 00426AC7: __FF_MSGBANNER.LIBCMT ref: 00426AEA
                                                                                                                                • Part of subcall function 00426AC7: __NMSG_WRITE.LIBCMT ref: 00426AF1
                                                                                                                                • Part of subcall function 00426AC7: HeapAlloc.KERNEL32(00000000,00435D9D,00000001,00000000,00000000,?,0042F656,00435BF0,00000001,00435DAC,0042B913,00000018,0044B670,0000000C,0042B9A2,00435DAC), ref: 00426B3F
                                                                                                                              • _strlen.LIBCMT ref: 0040687F
                                                                                                                              • _strlen.LIBCMT ref: 00406887
                                                                                                                              • _strlen.LIBCMT ref: 004068BC
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$AllocHeap_malloc
                                                                                                                              • String ID: itv.log
                                                                                                                              • API String ID: 819796377-1441850666
                                                                                                                              • Opcode ID: 0d926910863ffe289f7fa9b6c1d42633bef3572a08363e65e760cd247c3cc9bb
                                                                                                                              • Instruction ID: 6a00cc3323d281b3091ab7b8fec7ae9a3bcafd9c940b825adc5aee26f12ece38
                                                                                                                              • Opcode Fuzzy Hash: 0d926910863ffe289f7fa9b6c1d42633bef3572a08363e65e760cd247c3cc9bb
                                                                                                                              • Instruction Fuzzy Hash: 69012B73A023A12AE7307A256C81B37239C8F52B14F57443FF90577182EE7C6C64416D
                                                                                                                              APIs
                                                                                                                              • FindWindowA.USER32(00576930,00000000), ref: 00405903
                                                                                                                              • MessageBoxA.USER32(00000000,00440E78,iTV - televizn program,00000040), ref: 0040592D
                                                                                                                              • CreateWindowExA.USER32(00000000,00576930,00461288,00C80000,0000030C,00000080,00000000,00000000,?,00000000), ref: 0040595D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$CreateFindMessage
                                                                                                                              • String ID: 0iW$iTV - televizn program
                                                                                                                              • API String ID: 1393774127-2242139975
                                                                                                                              • Opcode ID: c6396b2d0dae85cfc8cd317f38dac92e2e75e46d8e9589a6db5fe02c3c5beacc
                                                                                                                              • Instruction ID: 66a515a737ccfddbac4dee0dba75c1a260a77c575c4426b5282c3269af081400
                                                                                                                              • Opcode Fuzzy Hash: c6396b2d0dae85cfc8cd317f38dac92e2e75e46d8e9589a6db5fe02c3c5beacc
                                                                                                                              • Instruction Fuzzy Hash: A5017CB1641600BBD7205B56AC89F5B6EA8EBD5B21F24013FF205E50E1D6745844EF2E
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,?,000000F0,00000000,00000000), ref: 004128EB
                                                                                                                              • _memset.LIBCMT ref: 00412905
                                                                                                                                • Part of subcall function 0040E225: _memset.LIBCMT ref: 0040E236
                                                                                                                                • Part of subcall function 0040E225: GetOpenFileNameA.COMDLG32(?), ref: 0040E26E
                                                                                                                              • _strncpy.LIBCMT ref: 00412934
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$FileItemMessageNameOpenSend_strncpy
                                                                                                                              • String ID: Vyberte zvuk pro upozornn$Zvuk ve formtu WAV
                                                                                                                              • API String ID: 1232198617-3672894565
                                                                                                                              • Opcode ID: fe12dd313febfaf27ec9a3a7d10db2b306d7a54635087b5628705d0ab1019ae5
                                                                                                                              • Instruction ID: d27709fe9ddd69caf600e4aeb120908d591fab67c39ba83539b4a032e35e9acd
                                                                                                                              • Opcode Fuzzy Hash: fe12dd313febfaf27ec9a3a7d10db2b306d7a54635087b5628705d0ab1019ae5
                                                                                                                              • Instruction Fuzzy Hash: 00012BB1B403157BDB10EBA5DE02FDA33ACDB04304F104077B905E61C2E578EA40865D
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,?,000000F0,00000000,00000000), ref: 00412975
                                                                                                                              • _memset.LIBCMT ref: 0041298F
                                                                                                                                • Part of subcall function 0040E225: _memset.LIBCMT ref: 0040E236
                                                                                                                                • Part of subcall function 0040E225: GetOpenFileNameA.COMDLG32(?), ref: 0040E26E
                                                                                                                              • _strncpy.LIBCMT ref: 004129BE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$FileItemMessageNameOpenSend_strncpy
                                                                                                                              • String ID: Vyberte zvuk pro upozornn$Zvuk ve formtu WAV
                                                                                                                              • API String ID: 1232198617-3672894565
                                                                                                                              • Opcode ID: 7ead37c4261ed6639b5363f0da720c0869df72c9162fa71a77c749d4ae95c213
                                                                                                                              • Instruction ID: b24b65b94f5ef13d6ba91a3854c2ea847ced4f49dee5f3a5a93ca5dd23363c5c
                                                                                                                              • Opcode Fuzzy Hash: 7ead37c4261ed6639b5363f0da720c0869df72c9162fa71a77c749d4ae95c213
                                                                                                                              • Instruction Fuzzy Hash: B9012BB1B403187BDB10EBA5DD02FD633AC9B04700F104077B905E61C2E578EA14C669
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00403BF2
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,00000417,0000000D,00000040,00461550), ref: 00403C0B
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,0000041C,0000000D,00000040,00461590), ref: 00403C1C
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,00000418,0000000D,00000040,004615D0), ref: 00403C2D
                                                                                                                                • Part of subcall function 00403417: CreateFileA.KERNEL32(?,40000000,00000001,00000000,00000002,00000080,00000000), ref: 0040344C
                                                                                                                                • Part of subcall function 00403417: GetLastError.KERNEL32 ref: 00403459
                                                                                                                                • Part of subcall function 00403417: _sprintf.LIBCMT ref: 0040346C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend$CreateErrorFileLast_memset_sprintf
                                                                                                                              • String ID: itv.key
                                                                                                                              • API String ID: 122764958-1348412998
                                                                                                                              • Opcode ID: 7c611e6c9e53dfe2ee04e85d344ee9df8193c0d969c9f35f8a6cde41bcc3b785
                                                                                                                              • Instruction ID: 6de67a826c25b38a0eade161ee177c3ae000232edbe0474bb69ec6a5fcd9d3ba
                                                                                                                              • Opcode Fuzzy Hash: 7c611e6c9e53dfe2ee04e85d344ee9df8193c0d969c9f35f8a6cde41bcc3b785
                                                                                                                              • Instruction Fuzzy Hash: FEF030B1BC131832E02022576C87F576E1CC7C2FA5E150437B30E7A1D2A4EA690485FD
                                                                                                                              APIs
                                                                                                                              • DeleteObject.GDI32(?), ref: 0040288B
                                                                                                                              • LoadIconA.USER32(00000000,https://), ref: 0040289D
                                                                                                                              • lstrcpynA.KERNEL32(005764A0,?,00000080,?,?,?,?,?,00000000), ref: 004028BC
                                                                                                                              • Shell_NotifyIconA.SHELL32(00000001,00576488,?,?,?,?,?,00000000), ref: 004028C9
                                                                                                                                • Part of subcall function 004027AC: _memset.LIBCMT ref: 004027BB
                                                                                                                                • Part of subcall function 004027AC: LoadIconA.USER32(?), ref: 004027E1
                                                                                                                                • Part of subcall function 004027AC: _strcat.LIBCMT ref: 00402801
                                                                                                                                • Part of subcall function 004027AC: lstrcpynA.KERNEL32(005764A0,iTV - televizn program,00000018), ref: 0040282E
                                                                                                                                • Part of subcall function 004027AC: Shell_NotifyIconA.SHELL32(00000000,00576488), ref: 00402847
                                                                                                                                • Part of subcall function 004027AC: Shell_NotifyIconA.SHELL32(00000004,00576488), ref: 00402851
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Icon$NotifyShell_$Loadlstrcpyn$DeleteObject_memset_strcat
                                                                                                                              • String ID: https://
                                                                                                                              • API String ID: 205129933-4275131719
                                                                                                                              • Opcode ID: 2c1bdf229233a4c9d56d577939638677a5e302a0bccf7abeda12d8d8a6815e48
                                                                                                                              • Instruction ID: 13f50d5401962d32538df4d93b34a657628e8bf797a8f8585ae3294829859578
                                                                                                                              • Opcode Fuzzy Hash: 2c1bdf229233a4c9d56d577939638677a5e302a0bccf7abeda12d8d8a6815e48
                                                                                                                              • Instruction Fuzzy Hash: E4F06235504311AFEB143B61FD4DB563B99AB10324F00803AF80CA21E0CBB98449AA19
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2828583354-0
                                                                                                                              • Opcode ID: 67cc070ffa7442e4df1d44c1a732f18f23dfc12dbbeb3256c98f94571bcfe66f
                                                                                                                              • Instruction ID: 12b5fdd0d2aaa2d4f8288ab5ff350e7b4401e303da3190236777d0d79a2c61d1
                                                                                                                              • Opcode Fuzzy Hash: 67cc070ffa7442e4df1d44c1a732f18f23dfc12dbbeb3256c98f94571bcfe66f
                                                                                                                              • Instruction Fuzzy Hash: CF41CF71A0011A9FDB24DF95D885DBFB3B8EF14304F90092EE515E7280EB78AA05CB96
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,00000190,00000000,00000000), ref: 0040DC27
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,0000018B,00000000,00000000), ref: 0040DC3B
                                                                                                                              • _malloc.LIBCMT ref: 0040DC5B
                                                                                                                                • Part of subcall function 00426AC7: __FF_MSGBANNER.LIBCMT ref: 00426AEA
                                                                                                                                • Part of subcall function 00426AC7: __NMSG_WRITE.LIBCMT ref: 00426AF1
                                                                                                                                • Part of subcall function 00426AC7: HeapAlloc.KERNEL32(00000000,00435D9D,00000001,00000000,00000000,?,0042F656,00435BF0,00000001,00435DAC,0042B913,00000018,0044B670,0000000C,0042B9A2,00435DAC), ref: 00426B3F
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EA,00000191,?,00000000), ref: 0040DC73
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,000003EA,00000185,00000001,00000000), ref: 0040DD10
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend$AllocHeap_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 699418241-0
                                                                                                                              • Opcode ID: 6be0f4a3618e243a393ef1951e34698e06bdcd062abc12e43b4eb5141a9f3d14
                                                                                                                              • Instruction ID: 66f21a6a7af6b6b7ffc360683822b12f6b7e7af97e03634f0dc4a4b4ae43c2f4
                                                                                                                              • Opcode Fuzzy Hash: 6be0f4a3618e243a393ef1951e34698e06bdcd062abc12e43b4eb5141a9f3d14
                                                                                                                              • Instruction Fuzzy Hash: 5E41C030D04318BFEB21DF95DC85BAEBBB0EF45314F14406AE801BA292C7B89A45DF94
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,00000477,00000188,00000000,00000000), ref: 0041B704
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,00000481,0000130B,00000000,00000000), ref: 0041B717
                                                                                                                              • SendDlgItemMessageA.USER32(00000477,0000018A,?,00000000), ref: 0041B733
                                                                                                                              • SendDlgItemMessageA.USER32(00000477,00000189,?,004605A8), ref: 0041B755
                                                                                                                              • SendDlgItemMessageA.USER32(00000477,00000199,?,00000000), ref: 0041B76E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3015471070-0
                                                                                                                              • Opcode ID: 63fbe61b23ac702bca13fc84e6b4acbfc55799483bdbe18087860065ed0472d6
                                                                                                                              • Instruction ID: 5a1378ddd2ef6af88300d7dcf7a6d6ccf325bb6adb52a71997bbdc0e42ea0b18
                                                                                                                              • Opcode Fuzzy Hash: 63fbe61b23ac702bca13fc84e6b4acbfc55799483bdbe18087860065ed0472d6
                                                                                                                              • Instruction Fuzzy Hash: 17218A72E002183FE3201621DC81EB77A9DDB86B14F16453BF610A72D0CA6A2C858BE9
                                                                                                                              APIs
                                                                                                                              • lstrlenW.KERNEL32(?), ref: 0041D253
                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000001,00000000,00000000), ref: 0041D288
                                                                                                                              • GetLastError.KERNEL32(?,00000001,00000000,00000000), ref: 0041D293
                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00000000,00000000,00000000,00000000,?,00000001,00000000,00000000), ref: 0041D2AE
                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,?,00000000,00000000,?,00000001,00000000,00000000), ref: 0041D2DC
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiWide$ErrorLastlstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3322701435-0
                                                                                                                              • Opcode ID: 71688a42f34e0696f408abeef6ddd487a862efbb6692d186891aaaf7e7b106c8
                                                                                                                              • Instruction ID: 9e98795bb42ef8c3176f2419d1919eb366602f58ecfa0b1e033349b295016e7b
                                                                                                                              • Opcode Fuzzy Hash: 71688a42f34e0696f408abeef6ddd487a862efbb6692d186891aaaf7e7b106c8
                                                                                                                              • Instruction Fuzzy Hash: DA11E972805234BBC7306B228C49EA7BFACEF827A0F405A69FD5586111DA31DC51C6F9
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Focus$ChildH_prolog3Window
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3907702801-0
                                                                                                                              • Opcode ID: c4f9da8aad5f9ecb6828b6a26822ceae9ac28ee445033f55f5d8051faf6666c3
                                                                                                                              • Instruction ID: bf05f6f3823bbe813a2be63436517ab3f60d48a4ff2ff610e57bea566eb84072
                                                                                                                              • Opcode Fuzzy Hash: c4f9da8aad5f9ecb6828b6a26822ceae9ac28ee445033f55f5d8051faf6666c3
                                                                                                                              • Instruction Fuzzy Hash: 06215BB0A007059FDB249F74D989EABBBB5FF46704F244A0DF4AA972A1C734AC40CB15
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 0040B89C
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000044D,00001309,00000000,00000000), ref: 0040B8CC
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000044D,00001307,?,00000001), ref: 0040B8F3
                                                                                                                              • GetDlgItem.USER32(?,0000044D), ref: 0040B927
                                                                                                                              • ShowWindow.USER32(00000000), ref: 0040B92E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$MessageSend$ShowWindow_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3956992187-0
                                                                                                                              • Opcode ID: a6944bd602b3ff3465f25c019d7d9d7a69ac5ace1b749dc62702c8bd4838b5f2
                                                                                                                              • Instruction ID: 35a3edad3243c1c3cb49047a39993944b1f6d63d81a3275d7c05059a9ed80f40
                                                                                                                              • Opcode Fuzzy Hash: a6944bd602b3ff3465f25c019d7d9d7a69ac5ace1b749dc62702c8bd4838b5f2
                                                                                                                              • Instruction Fuzzy Hash: 411163B1D00228EADB209F95ED49EEF7FB8EB09755F100026F908761D0E3788994D7A9
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0042663C: ___getgmtimebuf.LIBCMT ref: 0042663D
                                                                                                                              • _memset.LIBCMT ref: 004018F4
                                                                                                                              • _strlen.LIBCMT ref: 00401932
                                                                                                                              • _strlen.LIBCMT ref: 00401949
                                                                                                                              • GetDateFormatA.KERNEL32(?,00000000,?,?,?,?), ref: 00401966
                                                                                                                              • GetTimeFormatA.KERNEL32(?,00000008,?,?,?,?), ref: 00401971
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Format_strlen$DateTime___getgmtimebuf_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4109057630-0
                                                                                                                              • Opcode ID: 24972f1f56c9d096a9d6950ecf99b264e9614d9c8f4d7e79cda058611a28bbeb
                                                                                                                              • Instruction ID: d660c692ee2b678050d3c98c34037eab4ca56232f2ab815b8f7d73499622a280
                                                                                                                              • Opcode Fuzzy Hash: 24972f1f56c9d096a9d6950ecf99b264e9614d9c8f4d7e79cda058611a28bbeb
                                                                                                                              • Instruction Fuzzy Hash: 3E11B27D90025AAACB10BFA4DC05BEF7778EF44710F00441AF955B7291E774A942C7AD
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000483,00000147,00000000,00000000), ref: 0040A3C3
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000428,000000F0,00000000,00000000), ref: 0040A3D9
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000423,00000147,00000000,00000000), ref: 0040A3ED
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000480,00000147,00000000,00000000), ref: 0040A403
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000428,000000F0,00000000,00000000), ref: 0040A422
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3015471070-0
                                                                                                                              • Opcode ID: 075df4c56d6240125884fcb06309a08cab280c81f81e1f30adf293525a751d86
                                                                                                                              • Instruction ID: 9d06e628f47b39b54d79a5294fa5bbf3dd3d61faa2fe3558390e0e07446ff34c
                                                                                                                              • Opcode Fuzzy Hash: 075df4c56d6240125884fcb06309a08cab280c81f81e1f30adf293525a751d86
                                                                                                                              • Instruction Fuzzy Hash: 060186B27843587AF2205B566C49F2BBFECE7C5F55F10052EF744A60C0D9A47804C679
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000406,000000F1,B5F0D4E1,00000000), ref: 0040E176
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000041B,00000465,00000000), ref: 0040E18A
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003EB,000000C5,00000005,00000000), ref: 0040E19B
                                                                                                                              • _sprintf.LIBCMT ref: 0040E1C2
                                                                                                                              • SetDlgItemTextA.USER32(?,000003EB,?), ref: 0040E1D3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$MessageSend$Text_sprintf
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1631645573-0
                                                                                                                              • Opcode ID: 71a3e4989836df4ed6dee844e582b594227b064ad53106fa9f125f45dc66884a
                                                                                                                              • Instruction ID: f06469741a9507d92071f7be3f5c654b34748bc8a9593f69fdbc18c9bf16d958
                                                                                                                              • Opcode Fuzzy Hash: 71a3e4989836df4ed6dee844e582b594227b064ad53106fa9f125f45dc66884a
                                                                                                                              • Instruction Fuzzy Hash: 5101D2B1A0170CBEEB009B60ACC5FBB77BCE744749F10003AB700E61D2DA749D488BA9
                                                                                                                              APIs
                                                                                                                              • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 004034D9
                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 004034EF
                                                                                                                              • _malloc.LIBCMT ref: 00403507
                                                                                                                              • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040351D
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00403526
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$CloseCreateHandleReadSize_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1369180008-0
                                                                                                                              • Opcode ID: a3db99a6523f5bfcd887c7a1848680b88d95c12b1324c2c1479b156c02107425
                                                                                                                              • Instruction ID: 803d92b017547d4806e903ab7a08a10b1df3a532b887f6f4a3ba278c2b04feb7
                                                                                                                              • Opcode Fuzzy Hash: a3db99a6523f5bfcd887c7a1848680b88d95c12b1324c2c1479b156c02107425
                                                                                                                              • Instruction Fuzzy Hash: E501DF71600214BFDB218F65AC88E5F7FADEB443A5F104175F901E62A0C731DE118768
                                                                                                                              APIs
                                                                                                                              • GetObjectA.GDI32(?,00000018,?), ref: 00403049
                                                                                                                              • CreateCompatibleDC.GDI32(?), ref: 00403057
                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00403063
                                                                                                                              • BitBlt.GDI32(?,?,?,?,?,00000000,?,?,?), ref: 0040309C
                                                                                                                              • DeleteDC.GDI32(00000000), ref: 004030A3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Object$CompatibleCreateDeleteSelect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 586987236-0
                                                                                                                              • Opcode ID: 4bb7e2e409ba2d74ac4cd18acb59ff0bfe34d27c14e2bfe060d5b2fe2b2fbab2
                                                                                                                              • Instruction ID: 0e2786854d28cd439e5be7ee56ef4eeadf585d677253d2e3a14703bdb13a2356
                                                                                                                              • Opcode Fuzzy Hash: 4bb7e2e409ba2d74ac4cd18acb59ff0bfe34d27c14e2bfe060d5b2fe2b2fbab2
                                                                                                                              • Instruction Fuzzy Hash: 63110331801509EBCF129F91EC048EE3FB9FF48796F004136FA04A0164D735CA62DB99
                                                                                                                              APIs
                                                                                                                              • _strlen.LIBCMT ref: 00404716
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00404736
                                                                                                                              • _malloc.LIBCMT ref: 0040473E
                                                                                                                                • Part of subcall function 00426AC7: __FF_MSGBANNER.LIBCMT ref: 00426AEA
                                                                                                                                • Part of subcall function 00426AC7: __NMSG_WRITE.LIBCMT ref: 00426AF1
                                                                                                                                • Part of subcall function 00426AC7: HeapAlloc.KERNEL32(00000000,00435D9D,00000001,00000000,00000000,?,0042F656,00435BF0,00000001,00435DAC,0042B913,00000018,0044B670,0000000C,0042B9A2,00435DAC), ref: 00426B3F
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00404750
                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,00000001,?,00000000,00000000,00000000), ref: 0040476C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiWide$AllocHeap_malloc_strlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 267739011-0
                                                                                                                              • Opcode ID: f62cce734caf64f199ef4dbc9981fa924c9a9738ec6cb16652f665f54d554d18
                                                                                                                              • Instruction ID: 11c6cb383e054b36a5bddf75df6a270ccca0f0290d56e2b0f035689f3959ca34
                                                                                                                              • Opcode Fuzzy Hash: f62cce734caf64f199ef4dbc9981fa924c9a9738ec6cb16652f665f54d554d18
                                                                                                                              • Instruction Fuzzy Hash: 99F0F6321061347F972027A3EC48CBB7F5CEF8B3B5711032FF51895091DA559800C5B5
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(000000FF,0000042E,00000184,00000000,00000000), ref: 0040E049
                                                                                                                              • SendDlgItemMessageA.USER32(000000FF,0000042E,00000180,00000000,?), ref: 0040E077
                                                                                                                              • SendDlgItemMessageA.USER32(000000FF,0000042E,00000186,004127FE,00000000), ref: 0040E091
                                                                                                                              • GetDlgItem.USER32(000000FF,000003F7), ref: 0040E09B
                                                                                                                              • EnableWindow.USER32(00000000), ref: 0040E0A2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$MessageSend$EnableWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2158911739-0
                                                                                                                              • Opcode ID: 411b704b40b202496de7b670ca242350df74b9fc5fd654ad519c392f2bdc142a
                                                                                                                              • Instruction ID: 507c906e67abfc2274766a779837481015526e0f30d879cd8f409df2025b77c1
                                                                                                                              • Opcode Fuzzy Hash: 411b704b40b202496de7b670ca242350df74b9fc5fd654ad519c392f2bdc142a
                                                                                                                              • Instruction Fuzzy Hash: DA0128F1A003187BF32057A2DC8CFB73A6CE786B51F081466B741DA0E1D6B9A422C779
                                                                                                                              APIs
                                                                                                                              • PrintDlgA.COMDLG32(0057CD28), ref: 00416C34
                                                                                                                              • GlobalLock.KERNEL32 ref: 00416C44
                                                                                                                              • SendDlgItemMessageA.USER32(0000040E,0000000C,00000000,?), ref: 00416C5F
                                                                                                                              • GlobalUnlock.KERNEL32 ref: 00416C6B
                                                                                                                              • SendDlgItemMessageA.USER32(0000040E,0000000C,00000000,00441DB0), ref: 00416C8E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: GlobalItemMessageSend$LockPrintUnlock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1842401913-0
                                                                                                                              • Opcode ID: d5bd6fea0e060d308d5a5bc2f8f986bfa6e1e0d521f17678bba3f78ba8d20883
                                                                                                                              • Instruction ID: 358c8c7cfb1d4d937dea81d6f636a5925a498a69b87adb7f8bcf98dd1df70b2d
                                                                                                                              • Opcode Fuzzy Hash: d5bd6fea0e060d308d5a5bc2f8f986bfa6e1e0d521f17678bba3f78ba8d20883
                                                                                                                              • Instruction Fuzzy Hash: C6112DB1601240EFE7209F24FC89A967FA4FB14305F11543EF509951B1D3B998D9BB0C
                                                                                                                              APIs
                                                                                                                              • __lock.LIBCMT ref: 00426094
                                                                                                                                • Part of subcall function 0042B989: __mtinitlocknum.LIBCMT ref: 0042B99D
                                                                                                                                • Part of subcall function 0042B989: __amsg_exit.LIBCMT ref: 0042B9A9
                                                                                                                                • Part of subcall function 0042B989: EnterCriticalSection.KERNEL32(0042C8A8,0042C8A8,?,00429BA5,00000004,0044B5E8,0000000C,0042F69C,0000FFFF,0000FFFF,00000000,00000000,00000000,0043146B,00000001,00000214), ref: 0042B9B1
                                                                                                                              • ___sbh_find_block.LIBCMT ref: 0042609F
                                                                                                                              • ___sbh_free_block.LIBCMT ref: 004260AE
                                                                                                                              • HeapFree.KERNEL32(00000000,00435DAC,0044B438,0000000C,0042B96A,00000000,0044B670,0000000C,0042B9A2,00435DAC,0042C8A8,?,00429BA5,00000004,0044B5E8,0000000C), ref: 004260DE
                                                                                                                              • GetLastError.KERNEL32(?,00429BA5,00000004,0044B5E8,0000000C,0042F69C,0000FFFF,0000FFFF,00000000,00000000,00000000,0043146B,00000001,00000214,?,0000FFFF), ref: 004260EF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2714421763-0
                                                                                                                              • Opcode ID: 83cb94cc3a784ba2ce4dea3a2d42106cda49b7c978ccbb830a09aa3309f43d16
                                                                                                                              • Instruction ID: 9a45035b933e5b9d6533ab586b60135042cfe0e12a6dad761d5fec0c657b39e7
                                                                                                                              • Opcode Fuzzy Hash: 83cb94cc3a784ba2ce4dea3a2d42106cda49b7c978ccbb830a09aa3309f43d16
                                                                                                                              • Instruction Fuzzy Hash: 27017C31B01325AADB20BB72BC0AB5E3B64DF00324FA1515FF504A6191DF7C8940AADD
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Delete$Object
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3217310620-0
                                                                                                                              • Opcode ID: 61a28ac7110ddd8f4f7442685b2cd758244d0e9537ab571c13beb3290ddd65ef
                                                                                                                              • Instruction ID: ddccae5fda41a0cf57a5ecd52e44f72b304600149214bbe32963505a8d975ea8
                                                                                                                              • Opcode Fuzzy Hash: 61a28ac7110ddd8f4f7442685b2cd758244d0e9537ab571c13beb3290ddd65ef
                                                                                                                              • Instruction Fuzzy Hash: 05F0CD71B043195BCB10DFAABEC485AB7EDBA68310355483EE54DE3260C3789C98EE55
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004195FD: Sleep.KERNEL32(?), ref: 0041964A
                                                                                                                              • GetCursorPos.USER32(0057CD6C), ref: 00419F8C
                                                                                                                              • SetForegroundWindow.USER32(?), ref: 00419F9A
                                                                                                                              • TrackPopupMenu.USER32(?,00000008,?,00000000,?,00000000), ref: 00419FB9
                                                                                                                              • PostMessageA.USER32(?,00000000,00000000,00000000), ref: 00419FCA
                                                                                                                              • DestroyMenu.USER32(?), ref: 00419FDA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$CursorDestroyForegroundMessagePopupPostSleepTrackWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3732578430-0
                                                                                                                              • Opcode ID: 1c14399ec223cc69dc9913284a85068acbcc02006b10d658a4e292439f2ded32
                                                                                                                              • Instruction ID: c60c4ffc215508b1f1570afed1b1375d88069a8b979e1bac443b1d88ec6bafbd
                                                                                                                              • Opcode Fuzzy Hash: 1c14399ec223cc69dc9913284a85068acbcc02006b10d658a4e292439f2ded32
                                                                                                                              • Instruction Fuzzy Hash: 5401A271804148BFEF215F60FC8596A3F2DFB10368B00823AF469951B1C7365C91EB59
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: AXWIN
                                                                                                                              • API String ID: 431132790-1948516679
                                                                                                                              • Opcode ID: 3176966f0e680f207fb8268a9b1f87a3ac86b9ea9a8489a80e7eeec923548898
                                                                                                                              • Instruction ID: 2cd7382cb6fb47eb6ed52bef0c26b2ab59d7364704d83a23e25af1bfb4176eb4
                                                                                                                              • Opcode Fuzzy Hash: 3176966f0e680f207fb8268a9b1f87a3ac86b9ea9a8489a80e7eeec923548898
                                                                                                                              • Instruction Fuzzy Hash: 6DD14674A00309EFDB14CFA5C888FAAB7B9FF08304F104559F956DB291DB79A941CB24
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,?,00000184,00000000,00000000), ref: 0040D5DF
                                                                                                                              • SendDlgItemMessageA.USER32(?,?,00000180,00000000,?), ref: 0040D674
                                                                                                                              • SendDlgItemMessageA.USER32(?,?,0000019A,00000000), ref: 0040D680
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend
                                                                                                                              • String ID: Rdio
                                                                                                                              • API String ID: 3015471070-2924173170
                                                                                                                              • Opcode ID: c1b4aa984dbfb1649b0db8097eb85438ff837211a7c52782e5e9e7fe7beb6b32
                                                                                                                              • Instruction ID: 306d8fdc1828c84d05b68a9dd8b58b914682ca50b2dab20bb0ac84190e873558
                                                                                                                              • Opcode Fuzzy Hash: c1b4aa984dbfb1649b0db8097eb85438ff837211a7c52782e5e9e7fe7beb6b32
                                                                                                                              • Instruction Fuzzy Hash: 22218671A00309AAEB109FA59C41FBFB7BCEF44714F20042BF914A2191DB799558CB6D
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              • http://www.imdb.com/find?s=tt&q=, xrefs: 0040EA28
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strcat
                                                                                                                              • String ID: http://www.imdb.com/find?s=tt&q=
                                                                                                                              • API String ID: 1765576173-3294698109
                                                                                                                              • Opcode ID: 9379b59cde2bc3fd74fc3f58e6a1f9e31f4f0048265fd20d5e62f6084dcaf4b4
                                                                                                                              • Instruction ID: 07eef45f4b560d4b1e65ebba385a5fca8d48f42a756c7182abbb72e106f918dd
                                                                                                                              • Opcode Fuzzy Hash: 9379b59cde2bc3fd74fc3f58e6a1f9e31f4f0048265fd20d5e62f6084dcaf4b4
                                                                                                                              • Instruction Fuzzy Hash: CC110DB27003096EDB20EEB59C8596B73ECFB44308B500C7BF502F2581D67CDE404A58
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __calloc_crt
                                                                                                                              • String ID: @/X$E
                                                                                                                              • API String ID: 3494438863-1456425422
                                                                                                                              • Opcode ID: 4aea87365c8b116a697a17fe5dd28e37cc8c76eceb71f6fc0e203fabbca66239
                                                                                                                              • Instruction ID: d05b8623e7ebb4924075fb27df8478282e1213667b9fa3267b84b95bba0fb1e8
                                                                                                                              • Opcode Fuzzy Hash: 4aea87365c8b116a697a17fe5dd28e37cc8c76eceb71f6fc0e203fabbca66239
                                                                                                                              • Instruction Fuzzy Hash: A1112B7130C1306BE7188F2EBC4167AA795EB99B24FA4152FFA01D73D4D738C885464C
                                                                                                                              APIs
                                                                                                                              • CreatePopupMenu.USER32 ref: 00408E41
                                                                                                                                • Part of subcall function 004057CF: _memset.LIBCMT ref: 00405809
                                                                                                                                • Part of subcall function 004057CF: _strlen.LIBCMT ref: 00405861
                                                                                                                                • Part of subcall function 004057CF: InsertMenuItemA.USER32(?,?,00000001,?), ref: 004058C6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$CreateInsertItemPopup_memset_strlen
                                                                                                                              • String ID: Aktualizovat program iTV$Aktualizovat tento den$Nast pouze chybjc data
                                                                                                                              • API String ID: 1606050810-315303481
                                                                                                                              • Opcode ID: 10f423f91d8c44365cf098ee3abfc00ea30b5fe5eb396d567d5735ad1c12d08a
                                                                                                                              • Instruction ID: 65cc0865599fd072e6ab39247d7c94da9c89262c6f9932e3ef292cbe08b2a702
                                                                                                                              • Opcode Fuzzy Hash: 10f423f91d8c44365cf098ee3abfc00ea30b5fe5eb396d567d5735ad1c12d08a
                                                                                                                              • Instruction Fuzzy Hash: 990119D1BC071C7DF06121122CC7F7B192DCBA2FDEE14503AF7497A1C295A81C0A6179
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,?,000000F0,00000000,00000000), ref: 004129FF
                                                                                                                              • _memset.LIBCMT ref: 00412A19
                                                                                                                                • Part of subcall function 0040E225: _memset.LIBCMT ref: 0040E236
                                                                                                                                • Part of subcall function 0040E225: GetOpenFileNameA.COMDLG32(?), ref: 0040E26E
                                                                                                                              • _strncpy.LIBCMT ref: 00412A48
                                                                                                                              Strings
                                                                                                                              • Vyberte program pro TV kartu, xrefs: 00412A25
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$FileItemMessageNameOpenSend_strncpy
                                                                                                                              • String ID: Vyberte program pro TV kartu
                                                                                                                              • API String ID: 1232198617-3215705731
                                                                                                                              • Opcode ID: e506d6679ebbebbce36ffd96a9abefc5e4fd4cffce428879ce9c2feb998d1b3f
                                                                                                                              • Instruction ID: f84cf8371ce2d31c26455f0c1e0ede5f2e01284fcb1761031071adb8af20d517
                                                                                                                              • Opcode Fuzzy Hash: e506d6679ebbebbce36ffd96a9abefc5e4fd4cffce428879ce9c2feb998d1b3f
                                                                                                                              • Instruction Fuzzy Hash: C401D470B403197BDB20EBA5AD02FD673EC9F08344F1040BBB905E7181E5B8EA408A59
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00401A3B: __time32.LIBCMT ref: 00401A43
                                                                                                                                • Part of subcall function 004018D9: _memset.LIBCMT ref: 004018F4
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401932
                                                                                                                                • Part of subcall function 004018D9: _strlen.LIBCMT ref: 00401949
                                                                                                                                • Part of subcall function 004018D9: GetDateFormatA.KERNEL32(?,00000000,?,?,?,?), ref: 00401966
                                                                                                                              • _sprintf.LIBCMT ref: 00406055
                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 00406067
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$DateFormatTextWindow__time32_memset_sprintf
                                                                                                                              • String ID: h:mm$iTV - %s - %s
                                                                                                                              • API String ID: 3528668556-3207722975
                                                                                                                              • Opcode ID: ffcd48066225edf1daa39366df01a18c32b9db665ae75a855a58e198c5b0f484
                                                                                                                              • Instruction ID: 82a67372bdbf89da02446100b6d462540ffaed1317ffaaf781da8e391e7b376f
                                                                                                                              • Opcode Fuzzy Hash: ffcd48066225edf1daa39366df01a18c32b9db665ae75a855a58e198c5b0f484
                                                                                                                              • Instruction Fuzzy Hash: 8C014472905208BEDB10DBA5DD02DABB7BCDB48704F10046AB505F7181D674AE058765
                                                                                                                              APIs
                                                                                                                              • #52.WS2_32(seznam.cz,?,00415136), ref: 004023FE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: http://www.kuma.cz/download/version.bin$seznam.cz$www.kuma.cz
                                                                                                                              • API String ID: 0-2519517276
                                                                                                                              • Opcode ID: 403734991cd9077588430b9a1944555d5d0dcd408eaa0903e9ce7fc1335eed17
                                                                                                                              • Instruction ID: 6a13eac6b38bd15958b06f0bda96ea306d5a4e8c8ad7e1f518d1f1e5f8098c2e
                                                                                                                              • Opcode Fuzzy Hash: 403734991cd9077588430b9a1944555d5d0dcd408eaa0903e9ce7fc1335eed17
                                                                                                                              • Instruction Fuzzy Hash: F1F0E5B16503517AFB249BA0BC4AB6327880310B05F74446FF641A91D2DBFCA0D8B72D
                                                                                                                              APIs
                                                                                                                              • ___addlocaleref.LIBCMT ref: 00428C58
                                                                                                                                • Part of subcall function 00428B10: InterlockedIncrement.KERNEL32(0042B71F), ref: 00428B1F
                                                                                                                                • Part of subcall function 00428B10: InterlockedIncrement.KERNEL32(A3C08500), ref: 00428B2C
                                                                                                                                • Part of subcall function 00428B10: InterlockedIncrement.KERNEL32(C0330375), ref: 00428B39
                                                                                                                                • Part of subcall function 00428B10: InterlockedIncrement.KERNEL32(00582318), ref: 00428B46
                                                                                                                                • Part of subcall function 00428B10: InterlockedIncrement.KERNEL32(F883FFFF), ref: 00428B53
                                                                                                                                • Part of subcall function 00428B10: InterlockedIncrement.KERNEL32(F883FFFF), ref: 00428B6B
                                                                                                                                • Part of subcall function 00428B10: InterlockedIncrement.KERNEL32(C0850000), ref: 00428B7B
                                                                                                                                • Part of subcall function 00428B10: InterlockedIncrement.KERNEL32(C084FF4C), ref: 00428B8F
                                                                                                                              • ___removelocaleref.LIBCMT ref: 00428C63
                                                                                                                                • Part of subcall function 00428B96: InterlockedDecrement.KERNEL32(00000008), ref: 00428BA9
                                                                                                                                • Part of subcall function 00428B96: InterlockedDecrement.KERNEL32(?), ref: 00428BB6
                                                                                                                                • Part of subcall function 00428B96: InterlockedDecrement.KERNEL32(?), ref: 00428BC3
                                                                                                                                • Part of subcall function 00428B96: InterlockedDecrement.KERNEL32(?), ref: 00428BD0
                                                                                                                                • Part of subcall function 00428B96: InterlockedDecrement.KERNEL32(?), ref: 00428BDD
                                                                                                                                • Part of subcall function 00428B96: InterlockedDecrement.KERNEL32(?), ref: 00428BF5
                                                                                                                                • Part of subcall function 00428B96: InterlockedDecrement.KERNEL32(?), ref: 00428C05
                                                                                                                                • Part of subcall function 00428B96: InterlockedDecrement.KERNEL32(?), ref: 00428C19
                                                                                                                              • ___freetlocinfo.LIBCMT ref: 00428C77
                                                                                                                                • Part of subcall function 004289D0: ___free_lconv_mon.LIBCMT ref: 00428A13
                                                                                                                                • Part of subcall function 004289D0: ___free_lconv_num.LIBCMT ref: 00428A34
                                                                                                                                • Part of subcall function 004289D0: ___free_lc_time.LIBCMT ref: 00428AB9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Interlocked$DecrementIncrement$___addlocaleref___free_lc_time___free_lconv_mon___free_lconv_num___freetlocinfo___removelocaleref
                                                                                                                              • String ID: @E
                                                                                                                              • API String ID: 467427115-2299667197
                                                                                                                              • Opcode ID: 712c99aac17b882adc99b67ec6d1733a38cb5893f713c1d7be22093814a6502f
                                                                                                                              • Instruction ID: 6f1500dd38deaece8086b1dae7be61928db99cd3c9c54d4584679108b389ccdd
                                                                                                                              • Opcode Fuzzy Hash: 712c99aac17b882adc99b67ec6d1733a38cb5893f713c1d7be22093814a6502f
                                                                                                                              • Instruction Fuzzy Hash: 47E04F72B03430158A36252B350066FA2984F82715F9D059FFA44F7389DF2CAC8195BD
                                                                                                                              APIs
                                                                                                                              • GetParent.USER32 ref: 0041BFBB
                                                                                                                              • GetClassNameA.USER32(00000000,?,00000008), ref: 0041BFC8
                                                                                                                              • lstrcmpA.KERNEL32(?,#32770), ref: 0041BFDB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassNameParentlstrcmp
                                                                                                                              • String ID: #32770
                                                                                                                              • API String ID: 3513268407-463685578
                                                                                                                              • Opcode ID: 74adbcc7ab117406757b6d9039648e0c43bab331a8ed8d7757d4db8e96e57f32
                                                                                                                              • Instruction ID: 6fb12defeb8927db949ee4c0a1590af414145d5637df0605d3a0ec4943e3dbf2
                                                                                                                              • Opcode Fuzzy Hash: 74adbcc7ab117406757b6d9039648e0c43bab331a8ed8d7757d4db8e96e57f32
                                                                                                                              • Instruction Fuzzy Hash: E2E06D30F10208AFDF04EFB4ED0AE6977F8EB08605B504479B402D7190EAB4EA088B49
                                                                                                                              APIs
                                                                                                                              • GetVersionExA.KERNEL32(?), ref: 00405F4B
                                                                                                                              • MessageBoxA.USER32(Program je uren pouze pro Windows 2000, XP, Vista nebo Windows 7,iTV,00000010), ref: 00405F6C
                                                                                                                              Strings
                                                                                                                              • Program je uren pouze pro Windows 2000, XP, Vista nebo Windows 7, xrefs: 00405F61
                                                                                                                              • iTV, xrefs: 00405F5C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageVersion
                                                                                                                              • String ID: Program je uren pouze pro Windows 2000, XP, Vista nebo Windows 7$iTV
                                                                                                                              • API String ID: 1943136267-1561887793
                                                                                                                              • Opcode ID: ea8340c0613c0712d5ab9d6b83de5fdf76a3aca0af9e4ff306c8cbcf96a931db
                                                                                                                              • Instruction ID: 040983b754d15819c262c4c61815429ec4098da6e70fe2f8d64d8fdedf9bb727
                                                                                                                              • Opcode Fuzzy Hash: ea8340c0613c0712d5ab9d6b83de5fdf76a3aca0af9e4ff306c8cbcf96a931db
                                                                                                                              • Instruction Fuzzy Hash: DBF06C3090120C9BDB50DF74ED06B9E77F49B09708F5044F6F10AB71D2CA796959AF09
                                                                                                                              APIs
                                                                                                                              • GetModuleHandleA.KERNEL32(KERNEL32,004262D8), ref: 0042D3F5
                                                                                                                              • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 0042D405
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                              • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                                                                              • API String ID: 1646373207-3105848591
                                                                                                                              • Opcode ID: 905df681e8a8f08e9937019ca2d25737ecf783f14b6ded42ba0d471b020ef174
                                                                                                                              • Instruction ID: dd3a1554ad6718f648e06b747ec8924c9dd4d17a9f5029a4d54dc518db4ffe2f
                                                                                                                              • Opcode Fuzzy Hash: 905df681e8a8f08e9937019ca2d25737ecf783f14b6ded42ba0d471b020ef174
                                                                                                                              • Instruction Fuzzy Hash: EBC01220B89220A6EA202BA0BC09B1621581F04F0AF988426A40AD20C2DBA8D002903E
                                                                                                                              APIs
                                                                                                                              • UnregisterClassA.USER32(AtlAxWin80), ref: 0040E777
                                                                                                                              • UnregisterClassA.USER32(AtlAxWinLic80), ref: 0040E784
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClassUnregister
                                                                                                                              • String ID: AtlAxWin80$AtlAxWinLic80
                                                                                                                              • API String ID: 3159089293-3412205043
                                                                                                                              • Opcode ID: b5b52b9d42cd943150b56564bf4b43b2d4f83502199edeeb6521fa9144760ca9
                                                                                                                              • Instruction ID: c27e6447e1f44af7970caec7faf7ce642a4d4c3b23515d45d2a3bba3a6157844
                                                                                                                              • Opcode Fuzzy Hash: b5b52b9d42cd943150b56564bf4b43b2d4f83502199edeeb6521fa9144760ca9
                                                                                                                              • Instruction Fuzzy Hash: 68C08C3AD80126AB6F803FA87C029423E50E7147303001062BC01A2A30C1245444EB94
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CharNext
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3213498283-0
                                                                                                                              • Opcode ID: 68d7b951bcd5c573f58f7da18b3484e428a3490747860cc2ea69c0814a9db073
                                                                                                                              • Instruction ID: db26ce3629912cd41b64e4902bf7f0cb27c16504ebf67bca1180fbafb6624de6
                                                                                                                              • Opcode Fuzzy Hash: 68d7b951bcd5c573f58f7da18b3484e428a3490747860cc2ea69c0814a9db073
                                                                                                                              • Instruction Fuzzy Hash: 5A31D9F46042829FEB218F38C890BA6BBD5AF25346F24856AE4D5C7391D738DEC1C758
                                                                                                                              APIs
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00420C9E
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00420CA6
                                                                                                                              • CreateAcceleratorTableA.USER32(?,00000001), ref: 00420CC1
                                                                                                                              • GetParent.USER32(?), ref: 00420CE5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClientRect$AcceleratorCreateParentTable
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2716292469-0
                                                                                                                              • Opcode ID: 81146fd29d53486c8bfa1a14572101092fc3592e4238fd95a1980b40fd67a5d1
                                                                                                                              • Instruction ID: 1470ce7775e77d591ff39d4f6583f84c816ad92f76966ed817a29c098ce8a5ed
                                                                                                                              • Opcode Fuzzy Hash: 81146fd29d53486c8bfa1a14572101092fc3592e4238fd95a1980b40fd67a5d1
                                                                                                                              • Instruction Fuzzy Hash: CE313A7260021AEFCB20DFA5E88099ABBF5FF45308B50843EF91AD7211D778E995CB54
                                                                                                                              APIs
                                                                                                                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00436FDD
                                                                                                                              • __isleadbyte_l.LIBCMT ref: 00437011
                                                                                                                              • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,A045FF98,?,00000000,?,?,?,0042EE1A,?,?,00000002), ref: 00437042
                                                                                                                              • MultiByteToWideChar.KERNEL32(840FFFF8,00000009,?,00000001,?,00000000,?,?,?,0042EE1A,?,?,00000002), ref: 004370B0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3058430110-0
                                                                                                                              • Opcode ID: acd3209d368dde9b7d975e9f33760b1eef35e418a5d2c9c2fb092fe2b7d7376b
                                                                                                                              • Instruction ID: c9c82036da9a848b74cc177e1431b4e07d8699687676515da060314e6a88ade5
                                                                                                                              • Opcode Fuzzy Hash: acd3209d368dde9b7d975e9f33760b1eef35e418a5d2c9c2fb092fe2b7d7376b
                                                                                                                              • Instruction Fuzzy Hash: F8310371A04296EFDB20DF64D8809BB3BB4FF09311F1595AAE4A09B2D1E335ED40CB59
                                                                                                                              APIs
                                                                                                                              • _strcat.LIBCMT ref: 0040EAF2
                                                                                                                              • _strlen.LIBCMT ref: 0040EAFA
                                                                                                                                • Part of subcall function 004026FC: _strcat.LIBCMT ref: 0040271B
                                                                                                                                • Part of subcall function 004026FC: _strlen.LIBCMT ref: 00402723
                                                                                                                                • Part of subcall function 004026FC: _strlen.LIBCMT ref: 0040272E
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,000003F6,0000000C,00000000,004614C8), ref: 0040EB7C
                                                                                                                              • SendDlgItemMessageA.USER32(000003EF,000000F1,00000000,00000000), ref: 0040EB90
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$ItemMessageSend_strcat
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2101182447-0
                                                                                                                              • Opcode ID: 70389c8abaa7db5294ff40e7bc6309b1fac69b33e083ca83eaab7995726f8316
                                                                                                                              • Instruction ID: a3ec9a9f94f2e8756b0833f3b2526935a1b23f37038396b506273956c00889cc
                                                                                                                              • Opcode Fuzzy Hash: 70389c8abaa7db5294ff40e7bc6309b1fac69b33e083ca83eaab7995726f8316
                                                                                                                              • Instruction Fuzzy Hash: D52133719452595ADB30EF26AC00B67BBA8EB02350F48083FE185732E2C6796861CA9D
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000407,0000018B,00000000,00000000), ref: 0040A76E
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000407,00000199,00000000,00000000), ref: 0040A78F
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000407,00000187,00000000,00000000), ref: 0040A7B4
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000425,00000147,00000000,00000000), ref: 0040A7FF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3015471070-0
                                                                                                                              • Opcode ID: 49879d10f2c149f9cafadae50dcac7bfae6c4ccbb3397eeb8a4d9d429e4b6556
                                                                                                                              • Instruction ID: acba15b9f98ed4b321649991cb1ae8e3ef85f9192bbf7d3fc8f94ad6f4ed9650
                                                                                                                              • Opcode Fuzzy Hash: 49879d10f2c149f9cafadae50dcac7bfae6c4ccbb3397eeb8a4d9d429e4b6556
                                                                                                                              • Instruction Fuzzy Hash: D91157765043186AD2008B57EC41DB33BECE782751F52007BF685DB0C1D22AE805827A
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000042C,0000000D,00000080,?), ref: 004127BE
                                                                                                                                • Part of subcall function 00402547: _strncpy.LIBCMT ref: 00402570
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F3,0000000D,00000080,?), ref: 004127E4
                                                                                                                                • Part of subcall function 0040E02B: SendDlgItemMessageA.USER32(000000FF,0000042E,00000184,00000000,00000000), ref: 0040E049
                                                                                                                                • Part of subcall function 0040E02B: SendDlgItemMessageA.USER32(000000FF,0000042E,00000180,00000000,?), ref: 0040E077
                                                                                                                                • Part of subcall function 0040E02B: SendDlgItemMessageA.USER32(000000FF,0000042E,00000186,004127FE,00000000), ref: 0040E091
                                                                                                                                • Part of subcall function 0040E02B: GetDlgItem.USER32(000000FF,000003F7), ref: 0040E09B
                                                                                                                                • Part of subcall function 0040E02B: EnableWindow.USER32(00000000), ref: 0040E0A2
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000042C,0000000C,00000000,?), ref: 00412819
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F3,0000000C,00000000,00000000), ref: 00412828
                                                                                                                                • Part of subcall function 00404187: _malloc.LIBCMT ref: 004041B7
                                                                                                                                • Part of subcall function 00404187: _memset.LIBCMT ref: 004041FC
                                                                                                                                • Part of subcall function 00404187: SHGetSpecialFolderPathA.SHELL32(?,0000001A,00000000), ref: 0040421B
                                                                                                                                • Part of subcall function 00404187: _sprintf.LIBCMT ref: 00404290
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$MessageSend$EnableFolderPathSpecialWindow_malloc_memset_sprintf_strncpy
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1148758423-0
                                                                                                                              • Opcode ID: 0ce0e28ac5bed030a546c75d4b4ec3443c1f6820e7abcdfed9aba686697033e5
                                                                                                                              • Instruction ID: 6c0da184778de86c2b741d10815b73b5f39edf16c6d60ba1bdd08b258c4250b2
                                                                                                                              • Opcode Fuzzy Hash: 0ce0e28ac5bed030a546c75d4b4ec3443c1f6820e7abcdfed9aba686697033e5
                                                                                                                              • Instruction Fuzzy Hash: 00110DB190012D7AEF10E7659D81FBFB76CEB44728F104266B754F60C2DA745E048B64
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000048A,00000188,00000000,00000000), ref: 0040D3CF
                                                                                                                              • SendDlgItemMessageA.USER32(?,0000048A,00000199,00000000,00000000), ref: 0040D3E4
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003FB,0000000D,0000001E,?), ref: 0040D3F8
                                                                                                                              • _strcat.LIBCMT ref: 0040D408
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend$_strcat
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3091732670-0
                                                                                                                              • Opcode ID: 2d492058e441850b81074191053a16c3e3df945ce3eca2f5af828209cc2c2a85
                                                                                                                              • Instruction ID: 4f6b4fa8f6b8f250844c0fb2dd537f85bcf454f1300e17409f6167a26338751f
                                                                                                                              • Opcode Fuzzy Hash: 2d492058e441850b81074191053a16c3e3df945ce3eca2f5af828209cc2c2a85
                                                                                                                              • Instruction Fuzzy Hash: 0F0196B1E403087ADB109AB59C82FDE76BCDB48714F50057AF601F61C1D974A9054768
                                                                                                                              APIs
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 0040E442
                                                                                                                              • #4.OLEAUT32(00000000,00000000), ref: 0040E451
                                                                                                                              • MultiByteToWideChar.KERNEL32(000000FF,00000000,?,000000FF,00000000,00000000), ref: 0040E46A
                                                                                                                              • #6.OLEAUT32(?), ref: 0040E473
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ByteCharMultiWide
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 626452242-0
                                                                                                                              • Opcode ID: 06ffc86c4b4e3eba8a64233fcdbff50d5497340a652d2236f15594f3c15797d5
                                                                                                                              • Instruction ID: af191882000ddfe0e9e7d37c0dd3aae080758bc0498819e355b4c145f608f0ca
                                                                                                                              • Opcode Fuzzy Hash: 06ffc86c4b4e3eba8a64233fcdbff50d5497340a652d2236f15594f3c15797d5
                                                                                                                              • Instruction Fuzzy Hash: CC115B31900108BBCF11AFA6DD44CAFBF78EB84351B1085BAF914A22A0D7358A52DF64
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3016257755-0
                                                                                                                              • Opcode ID: 7ea3a893bf3bd11cad7cd0372379ff1f7e327c259811a7a92178e9d3a0fb71f7
                                                                                                                              • Instruction ID: 09c95e0bb762db548cee8a200f4bfa808b4c52ff79850b3eed0116d9fdee2dd3
                                                                                                                              • Opcode Fuzzy Hash: 7ea3a893bf3bd11cad7cd0372379ff1f7e327c259811a7a92178e9d3a0fb71f7
                                                                                                                              • Instruction Fuzzy Hash: AA01833290009EFBCF125E85EC41CEE3F66BF18344B848416FE1859131C73AC971AB86
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 0040DE0F
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000481,00001309,00000000,00000000), ref: 0040DE34
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000481,00001307,00000000,00000001), ref: 0040DE51
                                                                                                                              • SendDlgItemMessageA.USER32(?,00000481,0000130C,0043D614), ref: 0040DE6F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend$_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2888099034-0
                                                                                                                              • Opcode ID: de39dd4339a25a316458493a6cdaeace5de40904286a123d75734a29964ee3cb
                                                                                                                              • Instruction ID: edf6244be81e312fc44cde338589f084ec55c93b1d7a7ff699f919a675a05f92
                                                                                                                              • Opcode Fuzzy Hash: de39dd4339a25a316458493a6cdaeace5de40904286a123d75734a29964ee3cb
                                                                                                                              • Instruction Fuzzy Hash: 70018B71A00208BFEB01AF99DC80DAB3FBCEB44784F004026F904A6191D6B48D168BA5
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004314B9: __getptd_noexit.LIBCMT ref: 004314BA
                                                                                                                                • Part of subcall function 004314B9: __amsg_exit.LIBCMT ref: 004314C7
                                                                                                                              • __amsg_exit.LIBCMT ref: 00431A96
                                                                                                                              • __lock.LIBCMT ref: 00431AA6
                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00431AC3
                                                                                                                              • InterlockedIncrement.KERNEL32(0045EA10), ref: 00431AEE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd_noexit__lock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2880340415-0
                                                                                                                              • Opcode ID: 053c72b818edeb17a9fb0211fe8d1ae400af4c0a8b671c144c141d19d6ba0ae3
                                                                                                                              • Instruction ID: 25c30389058154c011ed50013da6533908ada4fbf2eb376863cf1ab6539c3d0a
                                                                                                                              • Opcode Fuzzy Hash: 053c72b818edeb17a9fb0211fe8d1ae400af4c0a8b671c144c141d19d6ba0ae3
                                                                                                                              • Instruction Fuzzy Hash: B7010832E02B219BDB24BB67A80675E7760AF08726F15105BE400673E2C77CA941CBCD
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,00000483,00000147,00000000,00000000), ref: 0040A447
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,00000423,0000014E,?,00000000), ref: 0040A46F
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,00000480,0000014E,00000000,00000000), ref: 0040A47E
                                                                                                                              • SendDlgItemMessageA.USER32(00000000,00000428,000000F1,?,00000000), ref: 0040A495
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemMessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3015471070-0
                                                                                                                              • Opcode ID: 296604ac522f09b0ca7b32cc32e9033cbbfddd62592811f4c2cf574b23527fa0
                                                                                                                              • Instruction ID: f4fdc8c89261cbce2e6d6b09b0629d0dd10596b83bc5ecf0c79fbcba612cae29
                                                                                                                              • Opcode Fuzzy Hash: 296604ac522f09b0ca7b32cc32e9033cbbfddd62592811f4c2cf574b23527fa0
                                                                                                                              • Instruction Fuzzy Hash: 5DF0B4A638035C3DF250265A5C81F7BB3DCCF89746F418432FBD9E50D2C4986D051634
                                                                                                                              APIs
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F6,0000014B,00000000,00000000), ref: 00409EF9
                                                                                                                              • SendDlgItemMessageA.USER32(?,000003F6,00000143,00000000,?), ref: 00409F2B
                                                                                                                              • GetDlgItem.USER32(?,000003F7), ref: 00409F41
                                                                                                                              • EnableWindow.USER32(00000000), ref: 00409F48
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$MessageSend$EnableWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2158911739-0
                                                                                                                              • Opcode ID: 9333d84b835a327ae4e00e17de00164f9dacbd4584c7bad1423fc343735f0f8a
                                                                                                                              • Instruction ID: 578fb7f01a55b9afeae2da8bb57cd0048cfc59844861efa12fd0b54ba62eaf5a
                                                                                                                              • Opcode Fuzzy Hash: 9333d84b835a327ae4e00e17de00164f9dacbd4584c7bad1423fc343735f0f8a
                                                                                                                              • Instruction Fuzzy Hash: 16F0F4B190430AABE3009F62EC88C777BACFB82714F05182FF641860E1E775A8108766
                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$_malloc_strcat
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2646850364-0
                                                                                                                              • Opcode ID: 3e65c0e7c819362c415af3a0eba699a01ca7530c4af81237398fc805597511e1
                                                                                                                              • Instruction ID: 5fd6e66df696c22f45ccf45cde03051f3da0580051dc35e93a0841e7828092c5
                                                                                                                              • Opcode Fuzzy Hash: 3e65c0e7c819362c415af3a0eba699a01ca7530c4af81237398fc805597511e1
                                                                                                                              • Instruction Fuzzy Hash: 40F030313001545FDB14AE69E8919BB3768EF81358B45003EF90ADB242DA38ED51CAA5
                                                                                                                              APIs
                                                                                                                              • GetClientRect.USER32(?,?), ref: 0041C466
                                                                                                                              • BitBlt.GDI32(00000000,?,?,?,?,?,00000000,00000000,00CC0020), ref: 0041C48F
                                                                                                                              • DeleteDC.GDI32(?), ref: 0041C498
                                                                                                                              • ReleaseDC.USER32(?,?), ref: 0041C4AA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClientDeleteRectRelease
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2015589292-0
                                                                                                                              • Opcode ID: 90d08c9428c75981052440bdafddef86fc0ec24c6ee08fc146e262b5d3f36f40
                                                                                                                              • Instruction ID: f9dcce33cb05a0b3d2a7b489d855ebbba3683abd25be6bed8e664654ae5c91d0
                                                                                                                              • Opcode Fuzzy Hash: 90d08c9428c75981052440bdafddef86fc0ec24c6ee08fc146e262b5d3f36f40
                                                                                                                              • Instruction Fuzzy Hash: FC01E832900208FFDB11DFA8DC48FAEBBB9FB08314F104528F955A6260C371E951DB54
                                                                                                                              APIs
                                                                                                                              • GetWindowLongA.USER32(004089E9,000000EC), ref: 004066F6
                                                                                                                              • SetWindowLongA.USER32(004089E9,000000EC,00000000), ref: 00406720
                                                                                                                              • SetLayeredWindowAttributes.USER32(004089E9,00000000,?,00000002), ref: 0040672E
                                                                                                                              • RedrawWindow.USER32(004089E9,00000000,00000000,00000485), ref: 0040673C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Long$AttributesLayeredRedraw
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1758778077-0
                                                                                                                              • Opcode ID: 609b1784182eda4600a48f9396fcc09c51e9475498843c6ea699807df2364e7d
                                                                                                                              • Instruction ID: 16972f1c62be5ccff0372373e9401f7d83dfa79b34928cd4541c9562fcdf4bfe
                                                                                                                              • Opcode Fuzzy Hash: 609b1784182eda4600a48f9396fcc09c51e9475498843c6ea699807df2364e7d
                                                                                                                              • Instruction Fuzzy Hash: 44F0E972809611BFD7101FA06C88DAF765CEB81315F11413AF662720D1C7784D2087BF
                                                                                                                              APIs
                                                                                                                              • LoadIconA.USER32(?,00000095), ref: 00425256
                                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 00425264
                                                                                                                              • LoadIconA.USER32(00000095), ref: 00425294
                                                                                                                              • RegisterClassExA.USER32(00461494), ref: 004252A0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Load$Icon$ClassCursorRegister
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4202395251-0
                                                                                                                              • Opcode ID: 61d061fb546099f9af04df461fc3c58aca9ee2afbd0d31cf3141ccaa0e18dc55
                                                                                                                              • Instruction ID: e58696b93fc58bebef11bfdc0d27850fae4cbe5fc2a39f32fe13269e7dde7ff3
                                                                                                                              • Opcode Fuzzy Hash: 61d061fb546099f9af04df461fc3c58aca9ee2afbd0d31cf3141ccaa0e18dc55
                                                                                                                              • Instruction Fuzzy Hash: AB01E4B1904201AFD7008F15FD08B563BA8E740766F0D453AE00987275EBF94408CF5A
                                                                                                                              APIs
                                                                                                                              • CreatePen.GDI32(00000000,00000001,?), ref: 00409C7D
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00409C89
                                                                                                                              • Polygon.GDI32(?,?,00000002), ref: 00409CB0
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00409CB7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Object$CreateDeletePolygonSelect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1194489329-0
                                                                                                                              • Opcode ID: 1639043e320430b62a14b52e14b7d3efead6544ee055a39c5edd0fe68fda2976
                                                                                                                              • Instruction ID: a378027ab454e319f3e6bc32c62a0fb050b85e94af1e757739c81befaa160b6f
                                                                                                                              • Opcode Fuzzy Hash: 1639043e320430b62a14b52e14b7d3efead6544ee055a39c5edd0fe68fda2976
                                                                                                                              • Instruction Fuzzy Hash: E7F0F474900218AFDB00DFA8EC49AEE7FB4FB08750F008021FD15D2250D3709A11CFA4
                                                                                                                              APIs
                                                                                                                              • #223.LIBEAY32(00000000,00000000,00401DAE,Error creating SSL connection. err=%x,00000000), ref: 00401BE6
                                                                                                                              • _printf.LIBCMT ref: 00401BF2
                                                                                                                              • _printf.LIBCMT ref: 00401BFE
                                                                                                                              • #227.LIBEAY32(00401DAE,Error creating SSL connection. err=%x,00000000), ref: 00401C13
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _printf$#223#227
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2245842280-0
                                                                                                                              • Opcode ID: 4eb50e742ce32a9af1488ab17191b6479aa1c6f6a7affb08a63b4b3fc4caa40c
                                                                                                                              • Instruction ID: 50f8f43b2721e26a8c9d506c8792b42f6faf501a79ff9089ffb60af4c4787a12
                                                                                                                              • Opcode Fuzzy Hash: 4eb50e742ce32a9af1488ab17191b6479aa1c6f6a7affb08a63b4b3fc4caa40c
                                                                                                                              • Instruction Fuzzy Hash: 9DD0126268C71019E52432B37943B1A1A8C5E11328FE0041FB500E52D3ED3DE080001D
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _malloc_memset
                                                                                                                              • String ID: yyyyMMdd'.itv'
                                                                                                                              • API String ID: 4137368368-1448054207
                                                                                                                              • Opcode ID: 53865639bb163804a89f93d220fbe672ee4ed8673890a1ffc87a6d2c871fbb65
                                                                                                                              • Instruction ID: c2aee7412e1019b72e44f5e5d6485e61fa70dc2ae255d2b60fb2afc5c8a8967f
                                                                                                                              • Opcode Fuzzy Hash: 53865639bb163804a89f93d220fbe672ee4ed8673890a1ffc87a6d2c871fbb65
                                                                                                                              • Instruction Fuzzy Hash: 88B18D71A003499FDB30DFA5C881BEEB7B5FB08304F20452BE509AB251D7B8A8D5CB59
                                                                                                                              APIs
                                                                                                                              • CreatePopupMenu.USER32 ref: 00408CF5
                                                                                                                                • Part of subcall function 004057CF: _memset.LIBCMT ref: 00405809
                                                                                                                                • Part of subcall function 004057CF: _strlen.LIBCMT ref: 00405861
                                                                                                                                • Part of subcall function 004057CF: InsertMenuItemA.USER32(?,?,00000001,?), ref: 004058C6
                                                                                                                              Strings
                                                                                                                              • Znovu upozornit za 10 minut, xrefs: 00408D9E
                                                                                                                              • Znovu upozornit za 5 minut, xrefs: 00408D87
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$CreateInsertItemPopup_memset_strlen
                                                                                                                              • String ID: Znovu upozornit za 10 minut$Znovu upozornit za 5 minut
                                                                                                                              • API String ID: 1606050810-3087730127
                                                                                                                              • Opcode ID: 28859df25f81987d08c3bec12abc7949bcc3c8fee444a95ec705be402481ea85
                                                                                                                              • Instruction ID: cf63fa4df60e81c635b428b3d7ca0a920040e46c149f4a6a7b7b0edba4aa53b6
                                                                                                                              • Opcode Fuzzy Hash: 28859df25f81987d08c3bec12abc7949bcc3c8fee444a95ec705be402481ea85
                                                                                                                              • Instruction Fuzzy Hash: 39319C6064A330B6C53062175C8AE9B3DADDF47BB5F20073FB56A762C2D8388444CAF9
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 0040EE90
                                                                                                                              • _sprintf.LIBCMT ref: 0040EFA4
                                                                                                                                • Part of subcall function 00409655: _strcat.LIBCMT ref: 004096A8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset_sprintf_strcat
                                                                                                                              • String ID: -
                                                                                                                              • API String ID: 3198101181-3695764949
                                                                                                                              • Opcode ID: fa3c3af6c5f4fce679925efb970d5f6aaf4df1cecc9c74f247bf3959263c09da
                                                                                                                              • Instruction ID: e0230291fc8d903be5386c4f804ef96e5bb63c7a78ff45f2ec9d0777903bc2da
                                                                                                                              • Opcode Fuzzy Hash: fa3c3af6c5f4fce679925efb970d5f6aaf4df1cecc9c74f247bf3959263c09da
                                                                                                                              • Instruction Fuzzy Hash: 9341B3B2A00249AFCF30DFA6DC85DDA7BA9EB04304F15453FF908AB292D6359954CB58
                                                                                                                              APIs
                                                                                                                              • CreatePopupMenu.USER32 ref: 00408FA3
                                                                                                                                • Part of subcall function 004057CF: _memset.LIBCMT ref: 00405809
                                                                                                                                • Part of subcall function 004057CF: _strlen.LIBCMT ref: 00405861
                                                                                                                                • Part of subcall function 004057CF: InsertMenuItemA.USER32(?,?,00000001,?), ref: 004058C6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$CreateInsertItemPopup_memset_strlen
                                                                                                                              • String ID: Nastavit k upozornn$Vymazat z upozornn
                                                                                                                              • API String ID: 1606050810-3604681216
                                                                                                                              • Opcode ID: 5521cacfc03178242c24f1dd299ac25e79966e2da48e35c2bf00796f8fbeb2e1
                                                                                                                              • Instruction ID: 40c3a61838799561e261d4a09d51098a512d16d4a095a782a3fe501f74fca945
                                                                                                                              • Opcode Fuzzy Hash: 5521cacfc03178242c24f1dd299ac25e79966e2da48e35c2bf00796f8fbeb2e1
                                                                                                                              • Instruction Fuzzy Hash: 01F062A169B73075C030212B1C8EED72C1CCE97FF5A70632AB93E752C744A85408C1F8
                                                                                                                              APIs
                                                                                                                              • GetObjectA.GDI32(00000000,00000018,?), ref: 00409BA3
                                                                                                                              • GetMenuItemCount.USER32(?), ref: 00409BB8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CountItemMenuObject
                                                                                                                              • String ID: GIF
                                                                                                                              • API String ID: 2253061577-881873598
                                                                                                                              • Opcode ID: 6f9ea5665b3468ca6bf4288f70dadd22449b522aa6b948694f569f0ccc723ced
                                                                                                                              • Instruction ID: a71a0dba941993acad0f6e9be834e22e94612ab522710ca644a4dd6ddd0672b6
                                                                                                                              • Opcode Fuzzy Hash: 6f9ea5665b3468ca6bf4288f70dadd22449b522aa6b948694f569f0ccc723ced
                                                                                                                              • Instruction Fuzzy Hash: 44119471500704ABCB319F19EC45D5BBBFCFB84B10B14052AF905E6296D374FD40C6A4
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00426076: __lock.LIBCMT ref: 00426094
                                                                                                                                • Part of subcall function 00426076: ___sbh_find_block.LIBCMT ref: 0042609F
                                                                                                                                • Part of subcall function 00426076: ___sbh_free_block.LIBCMT ref: 004260AE
                                                                                                                                • Part of subcall function 00426076: HeapFree.KERNEL32(00000000,00435DAC,0044B438,0000000C,0042B96A,00000000,0044B670,0000000C,0042B9A2,00435DAC,0042C8A8,?,00429BA5,00000004,0044B5E8,0000000C), ref: 004260DE
                                                                                                                                • Part of subcall function 00426076: GetLastError.KERNEL32(?,00429BA5,00000004,0044B5E8,0000000C,0042F69C,0000FFFF,0000FFFF,00000000,00000000,00000000,0043146B,00000001,00000214,?,0000FFFF), ref: 004260EF
                                                                                                                              • _sprintf.LIBCMT ref: 00410BBB
                                                                                                                                • Part of subcall function 00406A11: GetDlgItem.USER32(00000000,0000045D), ref: 00406A84
                                                                                                                                • Part of subcall function 00406A11: GetDC.USER32(00000000), ref: 00406A87
                                                                                                                                • Part of subcall function 00406A11: GetStockObject.GDI32(00000011), ref: 00406A91
                                                                                                                                • Part of subcall function 00406A11: SelectObject.GDI32(00000000,00000000), ref: 00406A99
                                                                                                                                • Part of subcall function 00406A11: _strlen.LIBCMT ref: 00406AAB
                                                                                                                                • Part of subcall function 00406A11: GetTextExtentPoint32A.GDI32(00000000,00000004,00000000,-00000208), ref: 00406AB4
                                                                                                                                • Part of subcall function 00406A11: GetSystemMetrics.USER32(00000020), ref: 00406ABC
                                                                                                                                • Part of subcall function 00406A11: SelectObject.GDI32(00000000,?), ref: 00406ACB
                                                                                                                                • Part of subcall function 00406A11: GetDlgItem.USER32(0000045D,00000000), ref: 00406ADD
                                                                                                                                • Part of subcall function 00406A11: ReleaseDC.USER32(00000000), ref: 00406AE0
                                                                                                                                • Part of subcall function 00406A11: SendDlgItemMessageA.USER32(00000000,0000045C,00000147,00000000,00000000), ref: 00406B04
                                                                                                                                • Part of subcall function 00406A11: SendDlgItemMessageA.USER32(0000045B,00000180,000000FF,00000004), ref: 00406B22
                                                                                                                              Strings
                                                                                                                              • http://www.kuma.cz/download/version.bin, xrefs: 00410B88
                                                                                                                              • www.kuma.cz, xrefs: 00410B8D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Item$Object$MessageSelectSend$ErrorExtentFreeHeapLastMetricsPoint32ReleaseStockSystemText___sbh_find_block___sbh_free_block__lock_sprintf_strlen
                                                                                                                              • String ID: http://www.kuma.cz/download/version.bin$www.kuma.cz
                                                                                                                              • API String ID: 126594887-2207176083
                                                                                                                              • Opcode ID: 49f262c054ba1cbe21e8776042c8afd82800bb8d9850b100b2e565b52bd95d00
                                                                                                                              • Instruction ID: e6cdeb9eb9976b1405974f1512fa453d5a7dc0909d482daaf436c9ee695ed41d
                                                                                                                              • Opcode Fuzzy Hash: 49f262c054ba1cbe21e8776042c8afd82800bb8d9850b100b2e565b52bd95d00
                                                                                                                              • Instruction Fuzzy Hash: 8B112B70B05314EFCB20EBA4EC86EDE77A89B14B08F50445FF508EB151D5B8B9C49B99
                                                                                                                              APIs
                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00415620
                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,0041551F,00000001,00000000,?), ref: 0041566C
                                                                                                                              Strings
                                                                                                                              • Natn programu stanic ..., xrefs: 00415644
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseCreateHandleThread
                                                                                                                              • String ID: Natn programu stanic ...
                                                                                                                              • API String ID: 3032276028-1217469739
                                                                                                                              • Opcode ID: 6bf7a21ff1958ff54bce2eda29224922d248ba92937c9c0c03e7e8eae7293c5e
                                                                                                                              • Instruction ID: 723b7c174059516fe3ab4631cf7848742f3bdb3ad27faa8fd99465a4979d9d8f
                                                                                                                              • Opcode Fuzzy Hash: 6bf7a21ff1958ff54bce2eda29224922d248ba92937c9c0c03e7e8eae7293c5e
                                                                                                                              • Instruction Fuzzy Hash: A0014CB5A00304EFD710CFA8FCC5A9A7BA8F708344B50002AF90AD7360E7B59988AF54
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 00403938
                                                                                                                              • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00403948
                                                                                                                                • Part of subcall function 004037AD: RegOpenKeyExA.ADVAPI32(?,?,00000000,00000001,?), ref: 004037DC
                                                                                                                              Strings
                                                                                                                              • SOFTWARE\Microsoft\Windows\CurrentVersion, xrefs: 00403954
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InformationOpenVolume_memset
                                                                                                                              • String ID: SOFTWARE\Microsoft\Windows\CurrentVersion
                                                                                                                              • API String ID: 2385500719-3491584821
                                                                                                                              • Opcode ID: 5480f1d4b480ea6ec85371dff6db59fa6856ab31be002f35ea95d00d7560f930
                                                                                                                              • Instruction ID: c2e05ebc6433738cf252405aaf7e489508a4561dbdcf834c59b9383f78501569
                                                                                                                              • Opcode Fuzzy Hash: 5480f1d4b480ea6ec85371dff6db59fa6856ab31be002f35ea95d00d7560f930
                                                                                                                              • Instruction Fuzzy Hash: 8DF0A0B210A2903AE2342A2B7C4DD2BAFBCDAD3F35720822FF090B11D199691801C279
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00404EDD: _memset.LIBCMT ref: 00404F2F
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 0040E9BB
                                                                                                                              • KillTimer.USER32(00000001), ref: 0040E9E4
                                                                                                                                • Part of subcall function 0040E825: DeleteObject.GDI32(?), ref: 0040E86D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteObject$KillTimer_memset
                                                                                                                              • String ID: HkW
                                                                                                                              • API String ID: 1627745378-4073616209
                                                                                                                              • Opcode ID: 96cb508aa1e3fc65bc1ce69265e7bbcb66c675b795f85c2a7a4feae31f277e83
                                                                                                                              • Instruction ID: 6977d0334fe9ab01c0a5976c6e8eee690530677d1bc2f941c252990a5927c2ec
                                                                                                                              • Opcode Fuzzy Hash: 96cb508aa1e3fc65bc1ce69265e7bbcb66c675b795f85c2a7a4feae31f277e83
                                                                                                                              • Instruction Fuzzy Hash: 54F0E07254011157D6613727FC85B2A5658DF8031CF15083FF949B61D3DD7D4CD2915E
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004314B9: __getptd_noexit.LIBCMT ref: 004314BA
                                                                                                                                • Part of subcall function 004314B9: __amsg_exit.LIBCMT ref: 004314C7
                                                                                                                              • __amsg_exit.LIBCMT ref: 00428CB5
                                                                                                                              • __lock.LIBCMT ref: 00428CC5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __amsg_exit$__getptd_noexit__lock
                                                                                                                              • String ID: @E
                                                                                                                              • API String ID: 4164267342-2299667197
                                                                                                                              • Opcode ID: ce9addb11aa36738183c57a1bbba769f3d2245790d674c22cf3e87c4f54e3641
                                                                                                                              • Instruction ID: 4f9e1342d29e0245b97615a9147ab0f3da9ec2291b61d03947707a6b9f04df49
                                                                                                                              • Opcode Fuzzy Hash: ce9addb11aa36738183c57a1bbba769f3d2245790d674c22cf3e87c4f54e3641
                                                                                                                              • Instruction Fuzzy Hash: 28F0AF32B12B208AD720BB63B802B0D7290AF00714F94411FE4405B3D2CF3C99018BAD
                                                                                                                              APIs
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000200), ref: 004014B8
                                                                                                                                • Part of subcall function 00401478: _strlen.LIBCMT ref: 0040147E
                                                                                                                              • SetCurrentDirectoryA.KERNEL32(?), ref: 004014D2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentDirectoryFileModuleName_strlen
                                                                                                                              • String ID: :
                                                                                                                              • API String ID: 2062028683-336475711
                                                                                                                              • Opcode ID: 663fab2051e5d584283aeebb009dc9a78a658d50a2a49cf74daee7212ad55452
                                                                                                                              • Instruction ID: 3fb411c6d94f9d774b724f80016ee405ff17c06ceb003cd750f62bb48840ddf0
                                                                                                                              • Opcode Fuzzy Hash: 663fab2051e5d584283aeebb009dc9a78a658d50a2a49cf74daee7212ad55452
                                                                                                                              • Instruction Fuzzy Hash: 9DF096B49003589ADB10EBB5A90DB99B7BC5B05308F4080E6D161971A3C5749E449B29
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 0040578A
                                                                                                                              • InsertMenuItemA.USER32(?,?,00000001,?), ref: 004057C6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InsertItemMenu_memset
                                                                                                                              • String ID: 0
                                                                                                                              • API String ID: 169030372-4108050209
                                                                                                                              • Opcode ID: 1827af8948e8352d10a7209c4f426afc0c9c424844016ad2bbed4abcff33be2c
                                                                                                                              • Instruction ID: 0aa9a98957459ce1a930d1c9661c911b4e9971aec7553ba42fb6f44959ac9678
                                                                                                                              • Opcode Fuzzy Hash: 1827af8948e8352d10a7209c4f426afc0c9c424844016ad2bbed4abcff33be2c
                                                                                                                              • Instruction Fuzzy Hash: 2BF017B1D10218ABDF11AF95DC45BDEBBB8FF44704F004119F814B7280D3B996148F99
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset
                                                                                                                              • String ID: %20$oQ@
                                                                                                                              • API String ID: 2102423945-1373458068
                                                                                                                              • Opcode ID: 066224e962e38f883e50603c4563da8244d2814ae225a3109eb1ec1b4fefa9cc
                                                                                                                              • Instruction ID: 01c60ba6ee669571c54546a459d00e4f03fbf770e7a10b6f0a6a2043fc6763ed
                                                                                                                              • Opcode Fuzzy Hash: 066224e962e38f883e50603c4563da8244d2814ae225a3109eb1ec1b4fefa9cc
                                                                                                                              • Instruction Fuzzy Hash: B3E0D87650C2516DD9205A152C02B7B6778CED7B30F25501FF6E473281C33C288B426F
                                                                                                                              APIs
                                                                                                                              • __lock.LIBCMT ref: 004275E3
                                                                                                                                • Part of subcall function 0042B989: __mtinitlocknum.LIBCMT ref: 0042B99D
                                                                                                                                • Part of subcall function 0042B989: __amsg_exit.LIBCMT ref: 0042B9A9
                                                                                                                                • Part of subcall function 0042B989: EnterCriticalSection.KERNEL32(0042C8A8,0042C8A8,?,00429BA5,00000004,0044B5E8,0000000C,0042F69C,0000FFFF,0000FFFF,00000000,00000000,00000000,0043146B,00000001,00000214), ref: 0042B9B1
                                                                                                                              • EnterCriticalSection.KERNEL32(-00000020,004274B7,?,0044B4F0,0000000C,00401C11,-00000020,00000000,00401DAE,Error creating SSL connection. err=%x,00000000), ref: 004275EE
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalEnterSection$__amsg_exit__lock__mtinitlocknum
                                                                                                                              • String ID: @/X
                                                                                                                              • API String ID: 3996875869-4168594809
                                                                                                                              • Opcode ID: a3880fbc282be424a4d45e2244891d0d14570b6b78499fcc600911c64eefc497
                                                                                                                              • Instruction ID: b755f2f8077be3151ac11b83640d350b783c4164ef2adf4fbac5547df0c5ca5c
                                                                                                                              • Opcode Fuzzy Hash: a3880fbc282be424a4d45e2244891d0d14570b6b78499fcc600911c64eefc497
                                                                                                                              • Instruction Fuzzy Hash: 25D022F2B142013BCF2C6A72BE9992EA348C2403037948D7BF802C2B82CB3CD9C0800D
                                                                                                                              APIs
                                                                                                                              • SetDlgItemTextA.USER32(?,00000458,0043E748), ref: 0040D0A4
                                                                                                                              • SetDlgItemTextA.USER32(?,00000479,Ovldn), ref: 0040D0B4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemText
                                                                                                                              • String ID: Ovldn
                                                                                                                              • API String ID: 3367045223-2391566174
                                                                                                                              • Opcode ID: 4547a151492e0c7a63565dfbb6f3cdf8b5f1cb7813febfd0dcc82e5b76fde9e4
                                                                                                                              • Instruction ID: ffd924d0ac41dc4956ae2be3b67420778b14a29cfac11b4931365570288ddd85
                                                                                                                              • Opcode Fuzzy Hash: 4547a151492e0c7a63565dfbb6f3cdf8b5f1cb7813febfd0dcc82e5b76fde9e4
                                                                                                                              • Instruction Fuzzy Hash: 60D05E315A8718ABE7509B10FC09B853A90BB28722F200426F244310F087F40CC8EA89
                                                                                                                              APIs
                                                                                                                              • GetProcessHeap.KERNEL32(00000000,0000000D,?,0041BEE0,?,0041FC3E,00000000,00000000), ref: 004258EE
                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,0041FC3E,00000000,00000000), ref: 004258F5
                                                                                                                                • Part of subcall function 0042580B: IsProcessorFeaturePresent.KERNEL32(0000000C,?,004258DC,?,0041BEE0,?,0041FC3E,00000000,00000000), ref: 0042580E
                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,0041FC3E,00000000,00000000), ref: 00425917
                                                                                                                              • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,0041FC3E,00000000,00000000), ref: 00425944
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.3240944603.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.3240933268.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240966810.000000000043D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240978415.000000000043E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3240991993.000000000044E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241014750.000000000045E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241026927.000000000045F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.0000000000584000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.3241069329.00000000005EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocHeapVirtual$FeatureFreePresentProcessProcessor
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4058086966-0
                                                                                                                              • Opcode ID: 0672f346e50cf4b8c9ee2659cc6b5c612299391e005b874c15aad1662db588a0
                                                                                                                              • Instruction ID: bff50abf515c0c7c6d711fdae809bf08a09352b20ccb17fdf63cf4e468af493d
                                                                                                                              • Opcode Fuzzy Hash: 0672f346e50cf4b8c9ee2659cc6b5c612299391e005b874c15aad1662db588a0
                                                                                                                              • Instruction Fuzzy Hash: 2C11C475704A21EBEF212774BC08B6B3A65AB40761F541522FD05F6250DB788C84D7AC