Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
JrE5qsYZD8.exe

Overview

General Information

Sample name:JrE5qsYZD8.exe
renamed because original name is a hash value
Original sample name:5f4a7d44b849b744b38f11fbb131743324c84705ec16ae7a1f0789f4f35e49c2.exe
Analysis ID:1438321
MD5:3143cd8f56bf599b3cfddaf9152d445d
SHA1:33b83cd5d719be2acd908834ce7336d805b35c6a
SHA256:5f4a7d44b849b744b38f11fbb131743324c84705ec16ae7a1f0789f4f35e49c2
Tags:exe
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Binary is likely a compiled AutoIt script file
Found API chain indicative of debugger detection
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample file is different than original file name gathered from version info
Sleep loop found (likely to delay execution)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • JrE5qsYZD8.exe (PID: 5020 cmdline: "C:\Users\user\Desktop\JrE5qsYZD8.exe" MD5: 3143CD8F56BF599B3CFDDAF9152D445D)
    • chrome.exe (PID: 3236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 5788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1992,i,15798156456821883579,10995336834318236159,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: JrE5qsYZD8.exeAvira: detected
Source: JrE5qsYZD8.exeReversingLabs: Detection: 52%
Source: JrE5qsYZD8.exeJoe Sandbox ML: detected
Source: JrE5qsYZD8.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 23.55.184.112:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.184.112:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0060C2A2 FindFirstFileExW,0_2_0060C2A2
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_006468EE FindFirstFileW,FindClose,0_2_006468EE
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0064698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0064698F
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0063D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0063D076
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0063D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0063D3A9
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00649642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00649642
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0064979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0064979D
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00649B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00649B2B
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0063DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0063DBBE
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00645C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00645C97
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.184.112
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0064CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0064CE44
Source: global trafficHTTP traffic detected: GET /m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3Fcbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1 HTTP/1.1Host: consent.youtube.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SOCS=CAAaBgiAgeuxBg; YSC=e5m9XFf1H9o; __Secure-YEC=CgsyRkM0QnNRYkNlVSi9hu6xBjIKCgJHQhIEGgAgLQ%3D%3D; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgLQ%3D%3D; PREF=f7=4000
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://consent.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5P8Saa5M9ntdoUo&MD=LVxO2v5f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5P8Saa5M9ntdoUo&MD=LVxO2v5f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: JrE5qsYZD8.exe, 00000000.00000003.2312157038.00000000038D5000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312611297.00000000038D6000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000002.2314771847.00000000038D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account equals www.youtube.com (Youtube)
Source: chromecache_83.4.drString found in binary or memory: ff=u(["https://sandbox.google.com/tools/feedback/"]),gf=u(["https://www.google.cn/tools/feedback/"]),hf=u(["https://help.youtube.com/tools/feedback/"]),jf=u(["https://asx-frontend-staging.corp.google.com/inapp/"]),kf=u(["https://asx-frontend-staging.corp.google.com/tools/feedback/"]),lf=u(["https://localhost.corp.google.com/inapp/"]),mf=u(["https://localhost.proxy.googlers.com/inapp/"]),nf=S(Pe),of=[S(Qe),S(Re)],pf=[S(Se),S(Te),S(Ue),S(Ve),S(We),S(Xe),S(Ye),S(Ze),S($e),S(af)],qf=[S(bf),S(cf)],rf= equals www.youtube.com (Youtube)
Source: JrE5qsYZD8.exe, 00000000.00000003.2308087425.000000000383C000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2308443995.0000000003861000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312661987.00000000038DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/account equals www.youtube.com (Youtube)
Source: JrE5qsYZD8.exe, 00000000.00000003.2312661987.00000000038DA000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312997328.00000000038ED000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312157038.00000000038D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/account[ equals www.youtube.com (Youtube)
Source: JrE5qsYZD8.exe, 00000000.00000003.2312661987.00000000038DA000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312997328.00000000038ED000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312157038.00000000038D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/accountd equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: consent.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /_/ConsentUi/browserinfo?f.sid=-9033751170818193612&bl=boq_identityfrontenduiserver_20240505.08_p1&hl=en&gl=GB&_reqid=57061&rt=j HTTP/1.1Host: consent.youtube.comConnection: keep-aliveContent-Length: 118sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Same-Domain: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencoded;charset=UTF-8sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://consent.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://consent.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SOCS=CAAaBgiAgeuxBg; YSC=e5m9XFf1H9o; __Secure-YEC=CgsyRkM0QnNRYkNlVSi9hu6xBjIKCgJHQhIEGgAgLQ%3D%3D; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgLQ%3D%3D; PREF=f7=4000; OTZ=7547871_48_52_123900_48_436380
Source: chromecache_83.4.drString found in binary or memory: http://localhost.corp.google.com/inapp/
Source: chromecache_83.4.drString found in binary or memory: http://localhost.proxy.googlers.com/inapp/
Source: chromecache_85.4.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_83.4.drString found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_83.4.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/inapp/
Source: chromecache_83.4.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/
Source: chromecache_83.4.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/
Source: chromecache_83.4.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/
Source: chromecache_83.4.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/inapp/
Source: chromecache_83.4.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/tools/feedback/
Source: chromecache_83.4.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_83.4.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_83.4.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/
Source: chromecache_83.4.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/
Source: chromecache_83.4.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_83.4.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_83.4.drString found in binary or memory: https://feedback-pa.clients6.google.com
Source: chromecache_83.4.drString found in binary or memory: https://feedback.googleusercontent.com/resources/annotator.css
Source: chromecache_83.4.drString found in binary or memory: https://feedback.googleusercontent.com/resources/render_frame2.html
Source: chromecache_83.4.drString found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_83.4.drString found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_83.4.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_83.4.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_101.4.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_101.4.drString found in binary or memory: https://fonts.gstatic.com/s/youtubesans/v30/Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3
Source: chromecache_83.4.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_83.4.drString found in binary or memory: https://help.youtube.com/tools/feedback/
Source: chromecache_83.4.drString found in binary or memory: https://localhost.corp.google.com/inapp/
Source: chromecache_83.4.drString found in binary or memory: https://localhost.proxy.googlers.com/inapp/
Source: chromecache_94.4.drString found in binary or memory: https://play.google.com
Source: chromecache_88.4.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_83.4.drString found in binary or memory: https://sandbox.google.com/inapp/
Source: chromecache_83.4.drString found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_83.4.drString found in binary or memory: https://sandbox.google.com/tools/feedback/
Source: chromecache_83.4.drString found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_83.4.drString found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_83.4.drString found in binary or memory: https://stagingqual-feedback-pa-googleapis.sandbox.google.com
Source: chromecache_94.4.drString found in binary or memory: https://support.google.com
Source: chromecache_83.4.drString found in binary or memory: https://support.google.com/
Source: chromecache_83.4.drString found in binary or memory: https://support.google.com/inapp/
Source: chromecache_83.4.drString found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_83.4.drString found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_85.4.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_83.4.drString found in binary or memory: https://www.google.cn/tools/feedback/
Source: chromecache_83.4.drString found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_94.4.drString found in binary or memory: https://www.google.com
Source: chromecache_83.4.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_83.4.drString found in binary or memory: https://www.google.com/tools/feedback/
Source: chromecache_83.4.drString found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_83.4.drString found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_94.4.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_83.4.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_83.4.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: JrE5qsYZD8.exe, 00000000.00000002.2314882594.00000000038F4000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2308250823.0000000003845000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2313520255.0000000003874000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2309857328.000000000386D000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000002.2314771847.00000000038D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/account
Source: JrE5qsYZD8.exe, 00000000.00000003.2312661987.00000000038DA000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312997328.00000000038ED000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312157038.00000000038D5000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312611297.00000000038D6000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000002.2314882594.00000000038F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/accountd
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownHTTPS traffic detected: 23.55.184.112:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.184.112:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0064EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0064EAFF
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0064ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0064ED6A
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0064EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0064EAFF
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0063AB9C GetKeyState,GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0063AB9C
Source: JrE5qsYZD8.exe, 00000000.00000003.2308087425.000000000383C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _WINAPI_GETRAWINPUTDATAfumemstr_dcd7dad0-0
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00669576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00669576

System Summary

barindex
Source: JrE5qsYZD8.exeString found in binary or memory: This is a third-party compiled AutoIt script.
Source: JrE5qsYZD8.exe, 00000000.00000000.2053693967.0000000000692000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_0ba295ce-0
Source: JrE5qsYZD8.exe, 00000000.00000000.2053693967.0000000000692000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_1a356fed-8
Source: JrE5qsYZD8.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_623c22e9-1
Source: JrE5qsYZD8.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_ab4b8b24-6
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0063D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0063D5EB
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00631201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00631201
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0063E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0063E8F6
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_006420460_2_00642046
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005D80600_2_005D8060
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_006382980_2_00638298
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0060E4FF0_2_0060E4FF
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0060676B0_2_0060676B
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_006648730_2_00664873
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005DCAF00_2_005DCAF0
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005FCAA00_2_005FCAA0
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005ECC390_2_005ECC39
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00606DD90_2_00606DD9
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005EB1190_2_005EB119
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005D91C00_2_005D91C0
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005F13940_2_005F1394
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005F781B0_2_005F781B
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005E997D0_2_005E997D
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005D79200_2_005D7920
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005F7A4A0_2_005F7A4A
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005F7CA70_2_005F7CA7
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0065BE440_2_0065BE44
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00609EEE0_2_00609EEE
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005DBF400_2_005DBF40
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: String function: 005EF9F2 appears 40 times
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: String function: 005F0A30 appears 46 times
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: String function: 005D9CB3 appears 31 times
Source: JrE5qsYZD8.exe, 00000000.00000003.2311451407.00000000010CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAME vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2311302080.0000000001156000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAMENEdn vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2311302080.0000000001156000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2308509227.0000000003707000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuildr Unk++ vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2308509227.0000000003707000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuild OSBu_[S vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2313535992.00000000010DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAME vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2308630724.0000000003711000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuildr Unk++ vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2308630724.0000000003711000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuild OSBu_[S vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2311765455.0000000003723000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuildr Unk++ vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2311765455.0000000003723000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuild OSBu_[S vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2312105709.000000000372B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuildr Unk++ vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2312105709.000000000372B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuild OSBu_[S vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2311132562.00000000010C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAME vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2311156892.00000000010CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAME vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2313405524.000000000372C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuildr Unk++ vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2313405524.000000000372C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuild OSBu> vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000002.2314085820.00000000010DF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAME vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2311025988.0000000001111000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAMENEdn vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2311025988.0000000001111000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename`_[ vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2312837160.000000000372B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuildr Unk++ vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2312837160.000000000372B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ents|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuild OSBu_[S vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exe, 00000000.00000003.2311259090.00000000010CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAME vs JrE5qsYZD8.exe
Source: JrE5qsYZD8.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engineClassification label: mal72.evad.winEXE@33/48@12/6
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_006437B5 GetLastError,FormatMessageW,0_2_006437B5
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_006310BF AdjustTokenPrivileges,CloseHandle,0_2_006310BF
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_006316C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_006316C3
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_006451CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_006451CD
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0065A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0065A67C
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0064648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0064648E
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005D42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_005D42A2
Source: JrE5qsYZD8.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeFile read: C:\Program Files\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: JrE5qsYZD8.exeReversingLabs: Detection: 52%
Source: unknownProcess created: C:\Users\user\Desktop\JrE5qsYZD8.exe "C:\Users\user\Desktop\JrE5qsYZD8.exe"
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1992,i,15798156456821883579,10995336834318236159,262144 /prefetch:8
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/accountJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1992,i,15798156456821883579,10995336834318236159,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5E5F29CE-E0A8-49D3-AF32-7A7BDC173478}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: JrE5qsYZD8.exeStatic file information: File size 1166336 > 1048576
Source: JrE5qsYZD8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: JrE5qsYZD8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: JrE5qsYZD8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: JrE5qsYZD8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: JrE5qsYZD8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: JrE5qsYZD8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: JrE5qsYZD8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: JrE5qsYZD8.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: JrE5qsYZD8.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: JrE5qsYZD8.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: JrE5qsYZD8.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: JrE5qsYZD8.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005D42DE
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005F0A76 push ecx; ret 0_2_005F0A89
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005EF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_005EF98E
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00661C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00661C41
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95036
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeWindow / User API: threadDelayed 1352Jump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeAPI coverage: 3.6 %
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeThread sleep count: Count: 1352 delay: -10Jump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0060C2A2 FindFirstFileExW,0_2_0060C2A2
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_006468EE FindFirstFileW,FindClose,0_2_006468EE
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0064698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0064698F
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0063D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0063D076
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0063D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0063D3A9
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00649642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00649642
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0064979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0064979D
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00649B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00649B2B
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0063DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0063DBBE
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00645C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00645C97
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005D42DE
Source: JrE5qsYZD8.exe, 00000000.00000002.2314771847.00000000038D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}-qq

Anti Debugging

barindex
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_0-95393
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0064EAA2 BlockInput,0_2_0064EAA2
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00602622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00602622
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005D42DE
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005F4CE8 mov eax, dword ptr fs:[00000030h]0_2_005F4CE8
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00630B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00630B62
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00602622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00602622
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005F083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005F083F
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005F09D5 SetUnhandledExceptionFilter,0_2_005F09D5
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005F0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_005F0C21
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00631201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00631201
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00612BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00612BA5
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0063B226 SendInput,keybd_event,0_2_0063B226
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_006522DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_006522DA
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/accountJump to behavior
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00630B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00630B62
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00631663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00631663
Source: JrE5qsYZD8.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: JrE5qsYZD8.exeBinary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005F0698 cpuid 0_2_005F0698
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00648195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00648195
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0062D27A GetUserNameW,0_2_0062D27A
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_0060B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0060B952
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_005D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005D42DE
Source: JrE5qsYZD8.exeBinary or memory string: WIN_81
Source: JrE5qsYZD8.exe, 00000000.00000003.2310993371.00000000011A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_XP
Source: JrE5qsYZD8.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: JrE5qsYZD8.exeBinary or memory string: WIN_XPe
Source: JrE5qsYZD8.exeBinary or memory string: WIN_VISTA
Source: JrE5qsYZD8.exeBinary or memory string: WIN_7
Source: JrE5qsYZD8.exeBinary or memory string: WIN_8
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00651204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00651204
Source: C:\Users\user\Desktop\JrE5qsYZD8.exeCode function: 0_2_00651806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00651806
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure2
Valid Accounts
1
Native API
1
DLL Side-Loading
1
Exploitation for Privilege Escalation
1
Disable or Modify Tools
31
Input Capture
2
System Time Discovery
Remote Services1
Archive Collected Data
2
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault AccountsScheduled Task/Job2
Valid Accounts
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Account Discovery
Remote Desktop Protocol31
Input Capture
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
Valid Accounts
2
Obfuscated Files or Information
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin Shares3
Clipboard Data
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
Access Token Manipulation
1
DLL Side-Loading
NTDS15
System Information Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
Process Injection
2
Valid Accounts
LSA Secrets221
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
Virtualization/Sandbox Evasion
Cached Domain Credentials21
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
Access Token Manipulation
DCSync2
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
Process Injection
Proc Filesystem11
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
JrE5qsYZD8.exe53%ReversingLabsWin32.Trojan.AutoitInject
JrE5qsYZD8.exe100%AviraTR/AutoIt.zstul
JrE5qsYZD8.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://localhost.proxy.googlers.com/inapp/0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.co.uk/inapp/0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/0%URL Reputationsafe
https://localhost.proxy.googlers.com/inapp/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
youtube-ui.l.google.com
142.250.69.206
truefalse
    high
    play.google.com
    142.251.215.238
    truefalse
      high
      consent.youtube.com
      142.251.33.78
      truefalse
        high
        www.google.com
        142.251.215.228
        truefalse
          high
          www.youtube.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://consent.youtube.com/_/ConsentUi/browserinfo?f.sid=-9033751170818193612&bl=boq_identityfrontenduiserver_20240505.08_p1&hl=en&gl=GB&_reqid=157061&rt=jfalse
              high
              https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3Fcbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1false
                high
                https://consent.youtube.com/_/ConsentUi/browserinfo?f.sid=-9033751170818193612&bl=boq_identityfrontenduiserver_20240505.08_p1&hl=en&gl=GB&_reqid=57061&rt=jfalse
                  high
                  https://play.google.com/log?format=json&hasfast=true&authuser=0false
                    high
                    https://www.google.com/favicon.icofalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://localhost.corp.google.com/inapp/chromecache_83.4.drfalse
                        high
                        https://feedback.googleusercontent.com/resources/annotator.csschromecache_83.4.drfalse
                          high
                          https://apis.google.com/js/client.jschromecache_83.4.drfalse
                            high
                            https://feedback2-test.corp.googleusercontent.com/tools/feedback/%chromecache_83.4.drfalse
                              high
                              https://support.google.comchromecache_94.4.drfalse
                                high
                                https://play.google.comchromecache_94.4.drfalse
                                  high
                                  http://localhost.proxy.googlers.com/inapp/chromecache_83.4.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://stagingqual-feedback-pa-googleapis.sandbox.google.comchromecache_83.4.drfalse
                                    high
                                    https://support.google.com/inapp/%chromecache_83.4.drfalse
                                      high
                                      https://asx-help-frontend-autopush.corp.youtube.com/inapp/chromecache_83.4.drfalse
                                        high
                                        https://www.youtube.com/accountdJrE5qsYZD8.exe, 00000000.00000003.2312661987.00000000038DA000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312997328.00000000038ED000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312157038.00000000038D5000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2312611297.00000000038D6000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000002.2314882594.00000000038F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://help.youtube.com/tools/feedback/chromecache_83.4.drfalse
                                            high
                                            https://asx-frontend-staging.corp.google.com/tools/feedback/chromecache_83.4.drfalse
                                              high
                                              https://support.google.com/chromecache_83.4.drfalse
                                                high
                                                https://www.google.comchromecache_94.4.drfalse
                                                  high
                                                  https://scone-pa.clients6.google.comchromecache_83.4.drfalse
                                                    high
                                                    https://support.google.com/inapp/chromecache_83.4.drfalse
                                                      high
                                                      https://asx-frontend-autopush.corp.google.co.uk/inapp/chromecache_83.4.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/chromecache_83.4.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://asx-frontend-autopush.corp.google.com/tools/feedback/chromecache_83.4.drfalse
                                                        high
                                                        https://asx-frontend-autopush.corp.youtube.com/tools/feedback/chromecache_83.4.drfalse
                                                          high
                                                          https://feedback2-test.corp.google.com/inapp/%chromecache_83.4.drfalse
                                                            high
                                                            https://www.google.com/tools/feedbackchromecache_83.4.drfalse
                                                              high
                                                              https://sandbox.google.com/inapp/%chromecache_83.4.drfalse
                                                                high
                                                                https://apis.google.com/js/api.jschromecache_85.4.drfalse
                                                                  high
                                                                  https://feedback2-test.corp.googleusercontent.com/inapp/%chromecache_83.4.drfalse
                                                                    high
                                                                    https://localhost.proxy.googlers.com/inapp/chromecache_83.4.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.google.com/tools/feedback/chromecache_83.4.drfalse
                                                                      high
                                                                      https://www.google.cn/tools/feedback/chromecache_83.4.drfalse
                                                                        high
                                                                        https://asx-frontend-autopush.corp.google.de/inapp/chromecache_83.4.drfalse
                                                                          high
                                                                          https://www.google.cn/tools/feedback/%chromecache_83.4.drfalse
                                                                            high
                                                                            https://feedback2-test.corp.google.com/tools/feedback/%chromecache_83.4.drfalse
                                                                              high
                                                                              https://www.google.com/tools/feedback/help_panel_binary.jschromecache_83.4.drfalse
                                                                                high
                                                                                https://www.youtube.com/accountJrE5qsYZD8.exe, 00000000.00000002.2314882594.00000000038F4000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2308250823.0000000003845000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2313520255.0000000003874000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000003.2309857328.000000000386D000.00000004.00000020.00020000.00000000.sdmp, JrE5qsYZD8.exe, 00000000.00000002.2314771847.00000000038D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_85.4.drfalse
                                                                                    high
                                                                                    https://asx-frontend-autopush.corp.google.de/tools/feedback/chromecache_83.4.drfalse
                                                                                      high
                                                                                      https://sandbox.google.com/inapp/chromecache_83.4.drfalse
                                                                                        high
                                                                                        https://test-scone-pa-googleapis.sandbox.google.comchromecache_83.4.drfalse
                                                                                          high
                                                                                          https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/chromecache_83.4.drfalse
                                                                                            high
                                                                                            https://play.google.com/log?format=json&hasfast=truechromecache_88.4.drfalse
                                                                                              high
                                                                                              https://asx-frontend-autopush.corp.google.com/inapp/chromecache_83.4.drfalse
                                                                                                high
                                                                                                https://feedback.googleusercontent.com/resources/render_frame2.htmlchromecache_83.4.drfalse
                                                                                                  high
                                                                                                  https://sandbox.google.com/tools/feedback/%chromecache_83.4.drfalse
                                                                                                    high
                                                                                                    https://sandbox.google.com/tools/feedback/chromecache_83.4.drfalse
                                                                                                      high
                                                                                                      https://localhost.corp.google.com/inapp/chromecache_83.4.drfalse
                                                                                                        high
                                                                                                        https://asx-frontend-autopush.corp.youtube.com/inapp/chromecache_83.4.drfalse
                                                                                                          high
                                                                                                          https://feedback-pa.clients6.google.comchromecache_83.4.drfalse
                                                                                                            high
                                                                                                            https://asx-frontend-staging.corp.google.com/inapp/chromecache_83.4.drfalse
                                                                                                              high
                                                                                                              https://www.google.com/tools/feedback/%chromecache_83.4.drfalse
                                                                                                                high
                                                                                                                https://fonts.google.com/license/googlerestrictedchromecache_101.4.drfalse
                                                                                                                  high
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  142.251.33.78
                                                                                                                  consent.youtube.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  142.251.215.228
                                                                                                                  www.google.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  142.251.215.238
                                                                                                                  play.google.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  239.255.255.250
                                                                                                                  unknownReserved
                                                                                                                  unknownunknownfalse
                                                                                                                  IP
                                                                                                                  192.168.2.4
                                                                                                                  192.168.2.6
                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                  Analysis ID:1438321
                                                                                                                  Start date and time:2024-05-08 15:50:06 +02:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 5m 5s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:JrE5qsYZD8.exe
                                                                                                                  renamed because original name is a hash value
                                                                                                                  Original Sample Name:5f4a7d44b849b744b38f11fbb131743324c84705ec16ae7a1f0789f4f35e49c2.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal72.evad.winEXE@33/48@12/6
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 100%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 97%
                                                                                                                  • Number of executed functions: 46
                                                                                                                  • Number of non-executed functions: 308
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.69.206, 74.125.142.84, 142.250.217.99, 34.104.35.123, 142.251.211.227, 142.251.211.234, 142.250.69.202, 142.251.33.106, 142.251.33.74, 142.250.217.74, 142.250.217.106, 142.251.215.234, 172.217.14.234, 199.232.214.172, 192.229.211.108, 142.250.217.67, 142.251.211.238
                                                                                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, optimizationguide-pa.googleapis.com
                                                                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                  • VT rate limit hit for: JrE5qsYZD8.exe
                                                                                                                  No simulations
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  239.255.255.250http://intelligenceconcerning.comGet hashmaliciousUnknownBrowse
                                                                                                                    https://flow.page/recaltdocsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      https://url.us.m.mimecastprotect.com/s/KgK8Cv27mWt7P5ygHQFFOv?domain=akelectronics.net/dasw#/dvag/hugmz/oy/ag/fgq/6603/Mohmuseum/Cpike/2bfxwx2/Mohmuseum/Y3Bpa2VAbW9obXVzZXVtLm9yZw==/#wml9251Cpike3lrf7t2grhxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        https://login.download-doc.com/IvuzmTFY?ow=ttOQEOODDUv1wH8I-ZER1zgHFwx-ouqSTL0sKzGQ5pjFVH-gPE2GA_AhY_0Get hashmaliciousUnknownBrowse
                                                                                                                          https://flow.page/chornetsdocsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            https://fiveradio-newbam.comGet hashmaliciousUnknownBrowse
                                                                                                                              SecuriteInfo.com.Trojan.DownLoader46.2135.18096.85.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                https://netflx.wny3f.top/dsentGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                  https://cli.re/mp393wGet hashmaliciousUnknownBrowse
                                                                                                                                    BundleSweetIMSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      youtube-ui.l.google.comwOS0RzhMdr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 142.250.69.206
                                                                                                                                      https://shorturl.at/gjty7Get hashmaliciousUnknownBrowse
                                                                                                                                      • 142.251.33.110
                                                                                                                                      https://shorturl.at/gjty7Get hashmaliciousUnknownBrowse
                                                                                                                                      • 172.217.14.238
                                                                                                                                      https://www.qwikxf.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 142.251.211.238
                                                                                                                                      https://www.ivacsdt.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 142.250.69.206
                                                                                                                                      https://www.nu4pom.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 142.250.217.110
                                                                                                                                      https://www.ebkrbod.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 142.251.33.110
                                                                                                                                      https://www.mirzbmy.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 142.251.215.238
                                                                                                                                      https://www.hfgji.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 142.251.215.238
                                                                                                                                      https://www.ruptmnc.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 142.250.217.78
                                                                                                                                      No context
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4http://intelligenceconcerning.comGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      • 23.55.184.112
                                                                                                                                      • 173.222.162.64
                                                                                                                                      https://flow.page/recaltdocsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      • 23.55.184.112
                                                                                                                                      • 173.222.162.64
                                                                                                                                      https://url.us.m.mimecastprotect.com/s/KgK8Cv27mWt7P5ygHQFFOv?domain=akelectronics.net/dasw#/dvag/hugmz/oy/ag/fgq/6603/Mohmuseum/Cpike/2bfxwx2/Mohmuseum/Y3Bpa2VAbW9obXVzZXVtLm9yZw==/#wml9251Cpike3lrf7t2grhxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      • 23.55.184.112
                                                                                                                                      • 173.222.162.64
                                                                                                                                      https://fiveradio-newbam.comGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      • 23.55.184.112
                                                                                                                                      • 173.222.162.64
                                                                                                                                      https://cli.re/mp393wGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      • 23.55.184.112
                                                                                                                                      • 173.222.162.64
                                                                                                                                      BundleSweetIMSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      • 23.55.184.112
                                                                                                                                      • 173.222.162.64
                                                                                                                                      https://placidkleanit.com/main/MWF/MY/YW50b2luZXR0ZV9zZWdyZXRvQGJkLmNvbQo=/#Avg=866()Y=494()Hhr=522Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      • 23.55.184.112
                                                                                                                                      • 173.222.162.64
                                                                                                                                      https://54y.beribla.com/40OSwsn/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      • 23.55.184.112
                                                                                                                                      • 173.222.162.64
                                                                                                                                      Sean Eichler.htmGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      • 23.55.184.112
                                                                                                                                      • 173.222.162.64
                                                                                                                                      wOS0RzhMdr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 13.85.23.86
                                                                                                                                      • 23.55.184.112
                                                                                                                                      • 173.222.162.64
                                                                                                                                      No context
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):128
                                                                                                                                      Entropy (8bit):5.9358359421205895
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPlT/Xti9kyUViilmtzG9agqtlsg1p:6v/lhPX2kP+ty/O2up
                                                                                                                                      MD5:AE90CD36AD79C9F93FB53A960BC6D171
                                                                                                                                      SHA1:893F232DAF35C28F17D17822795F7E180B34FC11
                                                                                                                                      SHA-256:EEA4C83B7BA7B9C7E2E0843E8D7F4593760CBC14281C9266632770111822B8F9
                                                                                                                                      SHA-512:4165C36E9F9BBB4487CDCFEE48FCBE738A0AF6DF928AC8ACBB69C4801E2F915A7CA97196B110FDF58B8BB78497F3D5D11A834AAAB6BE645E8DB24C66DA192F53
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                      URL:https://www.gstatic.com/images/icons/material/system/1x/check_black_24dp.png
                                                                                                                                      Preview:.PNG........IHDR.............J~.s...GIDATx.c..F..i...04...?C..S...!...C...."HqL.XK$.r.Z....PN...r..`(.....-........IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1116)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):65972
                                                                                                                                      Entropy (8bit):5.509981930150997
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:HPK1YrrBBvEXETV8oNXupV7RnHa5+KuXZ0Qzr1XL4Uw3YfC/sDwydk8JDpPL7nbG:N+V3Zz9BQowEN6XViYkQ2byr
                                                                                                                                      MD5:388E5EAC053059DD6E4303D080A52143
                                                                                                                                      SHA1:F39B58B6062078A79FE8C33F00A07CBD08B83DAD
                                                                                                                                      SHA-256:467F435EC60DD102FD227B26EEE269C37D2DDAD9F84480DBC6B89086379A8ABD
                                                                                                                                      SHA-512:F6FB03E176A3A827A58E6636CB446AE906EE8E858E84BE72174BA345008FBA26D51D667F69C02BE79F771CFBA6904CBD0F646BBF0C09AC222A58C867C5DDCE60
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.googleapis.com/css?family=YouTube+Sans:700&display=swap
                                                                                                                                      Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* [2] */.@font-face {. font-family: 'YouTube Sans';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/youtubesans/v30/Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HMXfxQASluL2m_dA4FGABPaUsmg3nQVU1JcNWPLEgrh9odK7.2.woff2) format('woff2');. unicode-range: U+d723-d728, U+d72a-d733, U+d735-d748, U+d74a-d74f, U+d752-d753, U+d755-d757, U+d75a-d75f, U+d762-d764, U+d766-d768, U+d76a-d76b, U+d76d-d76f, U+d771-d787, U+d789-d78b, U+d78d-d78f, U+d791-d797, U+d79a, U+d79c, U+d79e-d7a3, U+f900-f909, U+f90b-f92e;.}./* [3] */.@font-face {. font-family: 'YouTube Sans';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/youtubesans/v30/Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HMXfxQASluL2m_dA4FGABPaUsmg3nQVU1JcNWPLEgrh9odK7.3.woff2) format('woff2');. unicode-range: U+d679-d68b, U+d68e-d69e, U+d6a0, U+d6a2-
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):800
                                                                                                                                      Entropy (8bit):4.463585747493267
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:t4jU/va2dO0VjIIXRl0SBv+t1qOv3V2N5cOa:t/i24w9Blr1+tNv3cDa
                                                                                                                                      MD5:CB63876A89F2E55871EAE56F05488045
                                                                                                                                      SHA1:011F6EDB7A4E8D0FA3854B30EC6A11077F90F470
                                                                                                                                      SHA-256:7EAF8A916EF14FD599542E95061275C804C46A957B15A5B9CF05AE0E6CB03C97
                                                                                                                                      SHA-512:4C49F3081D6D83E54223E65BBABB0C8015546EF71903D150175611000417A12A47F5FE80FD8E96704C06A9F1D6508EEACCD8A34F9789626649C259D085A34C4B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/i/short-term/release/youtube_outline/svg/shield_24px.svg
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12,2L4,5.67v5.49c0,1.47,0.3,2.9,0.81,4.22c0.17,0.44,0.37,0.86,0.6,1.28c0.16,0.3,0.34,0.6,0.52,0.88 c1.42,2.17,3.52,3.82,5.95,4.44L12,22l0.12-0.03c2.43-0.61,4.53-2.26,5.95-4.43c0.19-0.29,0.36-0.58,0.52-0.88 c0.22-0.41,0.43-0.84,0.6-1.28C19.7,14.05,20,12.62,20,11.15V5.67L12,2z M12,3.1l6.11,2.8L12,11.15L5.89,5.9L12,3.1z M5.75,15.01 C5.25,13.75,5,12.45,5,11.15v-4.7l6.23,5.35l-4.98,4.28C6.05,15.71,5.88,15.36,5.75,15.01z M17.23,16.99 C15.91,19,14.06,20.41,12,20.97C9.94,20.41,8.09,19,6.77,16.99c0-0.01-0.01-0.01-0.01-0.02l5.24-4.5l5.24,4.5 C17.23,16.98,17.23,16.98,17.23,16.99z M19,11.15c0,1.3-0.25,2.6-0.75,3.86c-0.14,0.35-0.3,0.7-0.5,1.08l-4.98-4.28L19,6.45V11.15z"/></svg>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):52280
                                                                                                                                      Entropy (8bit):7.995413196679271
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                                                                                      MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                      SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                      SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                      SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                      URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                      Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):180
                                                                                                                                      Entropy (8bit):4.850122490909282
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHo6ggNqGfImRLNpBzxZFRFXnNXqf:tI9mc4slhohC/vmI4oVdGfzXpjXks8
                                                                                                                                      MD5:572FC8D2BB8E7D64716824F2490E9500
                                                                                                                                      SHA1:196420553BDE9EB1879623ABC51629FDE8D9E468
                                                                                                                                      SHA-256:47CCDD35EFA1997EB1596ABCD551155E7D1046B29820B35A90681A007B9E22C6
                                                                                                                                      SHA-512:9881DABC52E125847F217F4611FB5213B1B249ED01BD1FDED52A4843EB7CE7B4F9C6AEA27ECE47476DACD7FA7D8E04AB9080EDCE03B216D22BFDD2456ACD56A7
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                      URL:https://fonts.gstatic.com/s/i/short-term/release/youtube_outline/svg/alert_triangle_24px.svg
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18h-2v-2h2v2zm0-8h-2v5h2v-5zm-1-4.11L20.2 19H3.8L12 5.89M12 4 2 20h20L12 4z"/></svg>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15344
                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (952)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3344
                                                                                                                                      Entropy (8bit):5.517076721226713
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:e2bfI42YFX4TDM5IzNtdke9fgSiduhGcn:nbfIYeRB4SFhrn
                                                                                                                                      MD5:5B4C24EDFAB3EFF1E6D9B2FA6E2DCE2E
                                                                                                                                      SHA1:FE8EDCC5775BEDA655561A2C422AD29610BDB3A6
                                                                                                                                      SHA-256:3488D47695DDD45A27A18923FA64CC8DEF97AA49B449E7095483A087AE454817
                                                                                                                                      SHA-512:AE0B37B0F2E5EA5C5BB7940123AB84FDA8C03C422D37F6756FE50872CADFD18ABE0C1593D0E6AEB64F931404895822DA2243AE8DAC290F33FE9C9D0901C5F56F
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.ZngcaDHPHhY.es5.O/ck=boq-identity.ConsentUi.KIDMQ00cEM4.L.B1.O/am=GCzQWQ/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,Ndreoc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OgOVNe,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UMu52b,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WpP9Yc,XVMNvd,YTxL4,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,bm51tf,byfTOb,e5qFLc,fKUV3e,fkuQ3,gychg,hc6Ubd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,soHxf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xQtZb,xUdipf,y5vRwf,yDVVkb,ywOR5c,zbML3c,zr1jrb/excm=_b,_tp,mainview/ed=1/wt=2/ujg=1/rs=AOaEmlFxmyZssOHbs21nbssPRY2wW9cOTg/ee=BcQPH:lOY4De;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                      Preview:"use strict";this.default_ConsentUi=this.default_ConsentUi||{};(function(_){var window=this;.try{._.p("Wt6vjf");.var Mz=function(a){this.Pa=_.w(a,0,Mz.Wb)};_.D(Mz,_.z);Mz.prototype.Ta=function(){return _.Kc(_.xl(this,1))};Mz.prototype.Kb=function(a){return _.Ql(this,1,a)};Mz.Wb="f.bo";var Nz=function(){_.Lo.call(this)};_.D(Nz,_.Lo);Nz.prototype.Pb=function(){this.Ax=!1;Oz(this);_.Lo.prototype.Pb.call(this)};Nz.prototype.j=function(){Pz(this);if(this.Zn)return Qz(this),!1;if(!this.ez)return Rz(this),!0;this.dispatchEvent("p");if(!this.iu)return Rz(this),!0;this.Os?(this.dispatchEvent("r"),Rz(this)):Qz(this);return!1};.var Sz=function(a){var b=new _.Iu(a.vF);null!=a.ov&&_.Qu(b,"authuser",a.ov);return b},Qz=function(a){a.Zn=!0;var b=Sz(a),c="rt=r&f_uid="+encodeURIComponent(String(a.iu));_.Aq(b,(0,_.$g)(a.l,a),"POST",c)};.Nz.prototype.l=function(a){a=a.target;Pz(this);if(_.Gq(a)){this.Kr=0;if(this.Os)this.Zn=!1,this.dispatchEvent("r");else if(this.ez)this.dispatchEvent("s");else{try{var b=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (3383)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):108457
                                                                                                                                      Entropy (8bit):5.48559468980492
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:dQed4sDzUVRhLgvIDTxF9/a4+ECrOd/FeSWiSyz2NUAMSceu4GseEP2q:pV8JpTxv9erMmi72NUAMIGs3
                                                                                                                                      MD5:936C777790659F304D0D75DD37C349C5
                                                                                                                                      SHA1:C02A937CC205D9D9332B92E05C69836CEAFEE53A
                                                                                                                                      SHA-256:1252984607640507F1E1AED2558E401937EE530BB81FB2237619B15F953052B1
                                                                                                                                      SHA-512:7B93634962EA45C2AC645A9CC8BC959846DD453CDA1CC8113CFECD5B29E88F78AC8C16DCD0C29B21F2ECC2F17F17363CDE7D82D04844D5BE50F8E0131B123F01
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                      Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(g,f){this.uc=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.uc};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (793)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1424
                                                                                                                                      Entropy (8bit):5.304404758229372
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:kZfGs71TY1xYkT3N/C/jF3Gfk+rYa2O3PIpv3xF5GWIo/mAGbOpEGboZPWSOerkw:efGs9Y3xbKjFOjr6dpfx1/fGbOpEGb0V
                                                                                                                                      MD5:ECA5506E3D24C3BE972304BDA6277A91
                                                                                                                                      SHA1:3497276607014AEFA50B703628FE33BB3A6894EB
                                                                                                                                      SHA-256:EFF4C7C3FFC3593C5ECDB47B1F08732EABDDB963F4060240A11F5DED6C839566
                                                                                                                                      SHA-512:826E991F921BA6FB0B722E68E2712D950D5016FBFAFBAEB0BB3ADABE2F39386C3D235C48AF801F0D223C4CBDA007181B45E7C86FFEE97CB1E6000671736813B1
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.ZngcaDHPHhY.es5.O/ck=boq-identity.ConsentUi.KIDMQ00cEM4.L.B1.O/am=GCzQWQ/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,Ndreoc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OgOVNe,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UMu52b,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WpP9Yc,XVMNvd,YTxL4,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,fkuQ3,gychg,hc6Ubd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,soHxf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xQtZb,xUdipf,y5vRwf,yDVVkb,ywOR5c,zbML3c,zr1jrb/excm=_b,_tp,mainview/ed=1/wt=2/ujg=1/rs=AOaEmlFxmyZssOHbs21nbssPRY2wW9cOTg/ee=BcQPH:lOY4De;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=bm51tf"
                                                                                                                                      Preview:"use strict";this.default_ConsentUi=this.default_ConsentUi||{};(function(_){var window=this;.try{._.p("bm51tf");.var wla=!!(_.Nh[0]>>17&1);var xla=function(a,b,c,d,e){this.o=a;this.oa=b;this.ha=c;this.ka=d;this.ta=e;this.j=0;this.l=IK(this)},yla=function(a){var b={};_.Ea(a.Ww(),function(e){b[e]=!0});var c=a.Jw(),d=a.Pw();return new xla(a.Ow(),1E3*c.j(),a.uw(),1E3*d.j(),b)},IK=function(a){return Math.random()*Math.min(a.oa*Math.pow(a.ha,a.j),a.ka)},JK=function(a,b){return a.j>=a.o?!1:null!=b?!!a.ta[b]:!0};var KK=function(a){_.K.call(this,a.Ea);this.Nb=null;this.o=a.service.Vy;this.ha=a.service.metadata;a=a.service.fQ;this.l=a.o.bind(a)};_.D(KK,_.K);KK.Ha=_.K.Ha;KK.ya=function(){return{service:{Vy:_.GK,metadata:_.CK,fQ:_.uK}}};KK.prototype.j=function(a,b){if(1!=this.ha.getType(a.qc()))return _.yp(a);var c=this.o.j;(c=c?yla(c):null)&&JK(c)?(b=LK(this,a,b,c),a=new _.xp(a,b,2)):a=_.yp(a);return a};.var LK=function(a,b,c,d){return c.then(function(e){return e},function(e){if(wla)if(e instance
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2305)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):187674
                                                                                                                                      Entropy (8bit):5.451308564341929
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:XiWdIKPnOdDm9XUJ1F573MiB+5Wg5HypS95sa4KcES:cE0Dm9UTD4595syS
                                                                                                                                      MD5:061103852F74D4419CBDA2FDC0358167
                                                                                                                                      SHA1:2BA505F844EDCE317CECC548FF17851B26767147
                                                                                                                                      SHA-256:38F7F18A3F91AA8BE9A0F15CDBC6681C7C0EC278A43BD4CA569DA04625F2405E
                                                                                                                                      SHA-512:A7D19821730AC6E1A445440720C7998E188D41984B9EB7F2CFA28FE252A00BCB0DCD095F9D8AA950BCC2D7BA4C275D523B69D9ABB6C78F38A70AA19D61370701
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.ZngcaDHPHhY.es5.O/am=GCzQWQ/d=1/excm=_b,_tp,mainview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlHauA6tRftuUHa8-1ykvk9qVAF4wQ/m=_b,_tp"
                                                                                                                                      Preview:"use strict";this.default_ConsentUi=this.default_ConsentUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x19d02c18, 0x1, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ja,aaa,Ia,caa,Ra,Ta,Ua,Wa,Xa,Ya,ab,daa,eaa,gb,ub,zb,Ub,Wb,$b,haa,dc,gc,jaa,oc,qc,rc,xc,Gc,Ic,Bc,Vc,Wc,Xc,maa,kd,naa,nd,md,pd,qd,td,zd,Kd,Od,od,qaa,Zd,saa,taa,Xd,fe,Yd,ye,we,ze,Ae,Ee,He,yaa,zaa,Aaa,Baa,Caa,Daa,Eaa,Faa,uf,yf,Laa,Jaa,Sf,Xf,Oaa,Paa,Zf,mg,Taa,Uaa,Vaa,tg,xg,Waa,Xaa,Yaa,Zaa,$aa,aba,Og,bba,cba,dba,eba,fba,hba,iba,aa,lh,mh,jba,oh,ph,sh,kba,xh,yh,zh,nba,oba,Eh,Fh,pba,qba;_.ba=function(a){return function(){return aa[a].apply(this,arguments)}};_.ca=function(a,b){retur
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):383
                                                                                                                                      Entropy (8bit):4.904593745442369
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:tI9mc4slhLJ9hC/vm+QqDChQLcOvQggs70qwSLHvBQSgiBwWj0tijO2o/YocE:t47N9U/vmnqDCGLq/Y0qwSLPsgAtdg1E
                                                                                                                                      MD5:F4C48C4C1B76585510EC7F53A790737E
                                                                                                                                      SHA1:F8F55EB42F869C66738ED6CA906EAD4692613B23
                                                                                                                                      SHA-256:531547B215670051B02E037060CCEA39488BFBF684BBE5827661780E9A1F2F4A
                                                                                                                                      SHA-512:FBF7D7025AF21AFE01F5934BFD69DCAFB0B950B7D203CECAD81D693E5F7A6EA1CB7D9A52B34327A975BE65BBC97F2EFB513A2235E9BA9F3CED7445C4C74B0BEB
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://fonts.gstatic.com/s/i/short-term/release/youtube_outline/svg/price_tag_24px.svg
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M5.02,6.75C4.88,5.93,5.44,5.16,6.25,5.02s1.59,0.41,1.73,1.23c0.14,0.82-0.41,1.59-1.23,1.73 C5.93,8.12,5.16,7.56,5.02,6.75z M3.99,4L4,11.08l9.36,9.36l7.07-7.07l-9.36-9.36L3.99,4 M2.99,3l8.49,0.01l10.36,10.36l-8.49,8.49 L3,11.49L2.99,3L2.99,3z"/></g></svg>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):119
                                                                                                                                      Entropy (8bit):5.611053133968996
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPljll8llb9xtbcO65pqcsfnV5jZAvxYljp:6v/lhPW/zt49qP/2vijp
                                                                                                                                      MD5:9908E75487306A3B0CECCA499BF2D053
                                                                                                                                      SHA1:EA6EC8B14254E8C2742FA1730E003930C3D731EB
                                                                                                                                      SHA-256:42F8AC5554252E21B00B0833E00471C4F99C7DA83457C7992F68D49142B45A60
                                                                                                                                      SHA-512:B60FDE6D157ED8904DBAFB670C9CE03A359F2912B55B8E3803AD2D0CF94AA30B93D25FDE87ABEDDF0D5F3D1A5A98994917D95ED24A0A4D1DBAC698840791CABE
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://www.gstatic.com/images/icons/material/system/1x/keyboard_arrow_down_white_18dp.png
                                                                                                                                      Preview:.PNG........IHDR.............V.W...>IDATx.c..`....?.t9L...!`>... .R.K...i......0.!d..n.%.-...j.....^..>.H....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2973)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):40516
                                                                                                                                      Entropy (8bit):5.556205286196323
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:l3tUvJ8tQzAWsGJQe/6nPKISPJFucFlaV82NAYsMBOQe++W:l3cJNfW
                                                                                                                                      MD5:EB480EE499CB3D95B613C735D2F3A255
                                                                                                                                      SHA1:0EC8075DFF42D531FAED3794B18594C26CC64BD7
                                                                                                                                      SHA-256:D8BB539608F7892076D7CC81983C8C134ADE2ADCABB5D9FC9DBB7D5E3F51FA0C
                                                                                                                                      SHA-512:EB3442ADB31F49C34D504DFC5C28DA1A7C4268BB531FC3750677342CDB4F1F121237BFC7B652A448CB86BE2936D83E93A36C414BC2BF74FAD7625F385F3EAA8F
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.ZngcaDHPHhY.es5.O/ck=boq-identity.ConsentUi.KIDMQ00cEM4.L.B1.O/am=GCzQWQ/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,Ndreoc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OgOVNe,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UMu52b,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WpP9Yc,XVMNvd,YTxL4,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,fkuQ3,gychg,hc6Ubd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,soHxf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xQtZb,xUdipf,y5vRwf,yDVVkb,ywOR5c,zbML3c,zr1jrb/excm=_b,_tp,mainview/ed=1/wt=2/ujg=1/rs=AOaEmlFxmyZssOHbs21nbssPRY2wW9cOTg/ee=BcQPH:lOY4De;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                                                                                                                                      Preview:"use strict";this.default_ConsentUi=this.default_ConsentUi||{};(function(_){var window=this;.try{.var Kz;_.Jz=function(a){this.j=a||{cookie:""}};_.h=_.Jz.prototype;_.h.isEnabled=function(){if(!_.da.navigator.cookieEnabled)return!1;if(this.j.cookie)return!0;this.set("TESTCOOKIESENABLED","1",{Ox:60});if("1"!==this.get("TESTCOOKIESENABLED"))return!1;this.remove("TESTCOOKIESENABLED");return!0};._.h.set=function(a,b,c){var d=!1;if("object"===typeof c){var e=c.R2;d=c.pU||!1;var f=c.domain||void 0;var g=c.path||void 0;var k=c.Ox}if(/[;=\s]/.test(a))throw Error("Kb`"+a);if(/[;\r\n]/.test(b))throw Error("Lb`"+b);void 0===k&&(k=-1);c=f?";domain="+f:"";g=g?";path="+g:"";d=d?";secure":"";k=0>k?"":0==k?";expires="+(new Date(1970,1,1)).toUTCString():";expires="+(new Date(Date.now()+1E3*k)).toUTCString();this.j.cookie=a+"="+b+c+g+k+d+(null!=e?";samesite="+e:"")};._.h.get=function(a,b){for(var c=a+"=",d=(this.j.cookie||"").split(";"),e=0,f;e<d.length;e++){f=(0,_.Li)(d[e]);if(0==f.lastIndexOf(c,0))retu
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (987)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):104412
                                                                                                                                      Entropy (8bit):5.606951048163228
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:BLAbSNYLi786mq3TA3vw8uNAeQDziB8ZDFVYclZrMg8uiG6PqBa:xaSwi2qj0w8uNAdDziBCYcHrMgWF
                                                                                                                                      MD5:1279C5C5B80DFA58FEC27708B9658965
                                                                                                                                      SHA1:823E74E967E37FDE523DDD84E6E2CC91D1F259E4
                                                                                                                                      SHA-256:AEC28A9AFC19E06AA4F9FC4EDC277E769CA3CE5397C33E957C1D157E96218CF9
                                                                                                                                      SHA-512:0DBA6C75F59FAEF25BDDB30474768380590C7683A4A1950AEC3DBEDE3A27234A07C9B93BC79DC698B8D5E7A6E781E1A750C6BC261248462F0179183D9F4E8F0B
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.ZngcaDHPHhY.es5.O/ck=boq-identity.ConsentUi.KIDMQ00cEM4.L.B1.O/am=GCzQWQ/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OgOVNe,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WpP9Yc,XVMNvd,YTxL4,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hc6Ubd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,vjKJJ,w9hDv,ws9Tlc,xQtZb,xUdipf,y5vRwf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,mainview/ed=1/wt=2/ujg=1/rs=AOaEmlFxmyZssOHbs21nbssPRY2wW9cOTg/ee=BcQPH:lOY4De;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=fkuQ3,soHxf,UMu52b,Ndreoc,wg1P6b,ywOR5c,PHUIyb"
                                                                                                                                      Preview:"use strict";this.default_ConsentUi=this.default_ConsentUi||{};(function(_){var window=this;.try{._.sja=_.A("fkuQ3",[_.rp,_.Bp,_.Rp]);._.N9=function(a){for(var b=_.Kb.apply(1,arguments),c=[a[0]],d=0;d<b.length;d++)c.push(String(b[d])),c.push(a[d+1]);return new _.vb(c.join(""))};_.O9=function(a){if(!a)return null;a=_.Il(a,3);return null===a||void 0===a?null:new _.vb(a)};._.b$=function(){return"Applying your settings in the background, please wait..."};._.p("fkuQ3");.var w$=function(a){_.M.call(this,a.Ea);this.Yg=a.controller.Yg;this.l=a.controllers.Lx;this.o=a.controllers.qz;this.ze=a.service.ze;this.wb=a.Ya.wb;this.j=a.model.component};_.D(w$,_.M);w$.ya=function(){return{Ya:{wb:_.Dz},controller:{Yg:"Igk6W"},controllers:{Lx:"b3VHJd",qz:"tWT92d"},service:{ze:_.YL},model:{component:_.uB}}};_.h=w$.prototype;_.h.uL=function(){var a=_.UD(_.aE(_.vB(this.j,_.$D)));a=_.O9(a);_.SL(a,"_self");x$(this);return!0};._.h.lW=function(){var a=_.Bl(_.aE(_.vB(this.j,_.$D)),_.wD,1);a=_.O9(a);_.SL(a,"_self"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):150
                                                                                                                                      Entropy (8bit):6.110666861076598
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPljll8ll4PLTzhlNREvpvEr/d1heHhdiY9jImj5ESRqq1p:6v/lhPW/4PL7f1eniY9jZEoq0p
                                                                                                                                      MD5:2DE4479846949DF96020AFFD09DAD6F1
                                                                                                                                      SHA1:90037C9421C2804CCD320A15976B9CF95E292540
                                                                                                                                      SHA-256:B2AA4A5ECE0F86DEB2A8FA99BB7F621534025D6F2B6B4E6409B3E71390630CBD
                                                                                                                                      SHA-512:2EF0477E0BB345E923BC6FEC1931FEC59466F9AD7D39AA37183C8C7F7DB9990EC5B27962D0C54557434C37016163469CF07FE81526B07D422EE8B8BBAEB79488
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://www.gstatic.com/images/icons/material/system/1x/keyboard_arrow_down_gm_grey_18dp.png
                                                                                                                                      Preview:.PNG........IHDR.............V.W...]IDATx.c..`.844..%..ht..,....l...O..O.......b.....a....,.......0dC.b.0u$.F.!....B.a`C.!.....7}YO[N....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):148
                                                                                                                                      Entropy (8bit):5.00574543839908
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaPURR+NFXUwtQoZi:tI9mc4slhohC/vmI4JONW9oZi
                                                                                                                                      MD5:96D89B10E689D53A3913CF02217751FC
                                                                                                                                      SHA1:9C76C9797B889A3F7F8964F19828CDFA4E5EAB5A
                                                                                                                                      SHA-256:28E65C268DBCAB8733E7205BAB86EFC9A758A0D8F2156EDC85D5F810B66007AB
                                                                                                                                      SHA-512:53889496661D32E3966EBE0421F83CA3CD67C7D32D66CCA22B1F76DE497CDA13E64E16D4FCA68C54EECC302A8E3CC96BCA7FE1BBB0257139E81880C9604EDC74
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://fonts.gstatic.com/s/i/short-term/release/youtube_outline/svg/bar_graph_24px.svg
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 13v6h-1v-6h1zm-7-8v14h1V5h-1zM5 9v10h1V9H5z"/></svg>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):137
                                                                                                                                      Entropy (8bit):5.82162437229304
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPlT/Xt1sC9gzFtSVRwoGL4f+hjhaRcPgGjlppp1p:6v/lhPX1d3ViL42lgc5lzp
                                                                                                                                      MD5:DEA808DFDEDCD3348F3740B2AA9D7011
                                                                                                                                      SHA1:EC24359379D281E3306C04E929E71FFA3782B618
                                                                                                                                      SHA-256:968AE4BBCD17CC6A64E4F4E058044A00E3D7F4CE1B1BE6DE9ED3CEE073998334
                                                                                                                                      SHA-512:4D8C449FA28772125BF21B5EDEE5BAD8A3795A0AD93AEC615C9BDC7DC6D75380AEEA9C0F3B627ABBC74F7154D7901D365664362A925BC19167F809345CDABA9A
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://www.gstatic.com/images/icons/material/system/1x/check_white_24dp.png
                                                                                                                                      Preview:.PNG........IHDR.............J~.s...PIDAT8.c`.....].G...4....0t..g....8.....J...A.c.7..D..v..(....BR.........#...L.p...x.....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):203
                                                                                                                                      Entropy (8bit):5.006827557301702
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHMFqRJfnwi/LRFzhRv:tI9mc4slhLJ9hC/vmI4Sq7/lZIi
                                                                                                                                      MD5:A8506F49FCB14BE331F65ED4632FF4B1
                                                                                                                                      SHA1:47113B70522415B856D972BFCFD315AE1D53A45C
                                                                                                                                      SHA-256:DAB0610E31203CBB462F983D23D0DF56B66F093C13023D6D7FD279A82C3DD2EC
                                                                                                                                      SHA-512:C4B5C0F43CD6CE5F6DF71190BFE9DB161DC53A3794A33E473C72690E7C4FEA0FCFFCA7D381D7C3468F031115225593C1A8C2C1DF76FB1D7A5C36482E3DBDC9B7
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://fonts.gstatic.com/s/i/short-term/release/youtube_outline/svg/rating_up_24px.svg
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M22 6v7h-1V7.6l-8.5 7.6-4-4-5.6 5.6-.7-.7 6.4-6.4 4 4L20.2 7H15V6h7z"/></svg>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2353)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):252270
                                                                                                                                      Entropy (8bit):5.466158286742454
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:Z+vWG16sQn4L27Mn1MxcoZnU/V5XO1M6v4IScam0NSv9LoRf2r/bJwvHP5qOXcdH:Muq3o4XGu49b3TaFUmcOhK5d
                                                                                                                                      MD5:9F1412DBD38E538849BFE8D5CE1591DB
                                                                                                                                      SHA1:3F22540E585CD348CAC3C77EDED7054FF7A24818
                                                                                                                                      SHA-256:38B841D742281280DC506253B624FE6C7DC50C004C93B671BB3E1FA5094222C7
                                                                                                                                      SHA-512:2D31681CEA68ED4E45F62DFE2758EC59D489BC455996FD16D7720680DDB281F17926082F3A3437E2011A648490DF8DC2FAD3CF69ED9E26C371A0E75BA49872A0
                                                                                                                                      Malicious:false
                                                                                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.ZngcaDHPHhY.es5.O/ck=boq-identity.ConsentUi.KIDMQ00cEM4.L.B1.O/am=GCzQWQ/d=1/exm=_b,_tp/excm=_b,_tp,mainview/ed=1/wt=2/ujg=1/rs=AOaEmlFxmyZssOHbs21nbssPRY2wW9cOTg/ee=BcQPH:lOY4De;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;vNjB7d:YTxL4;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,m9oV,vjKJJ,y5vRwf,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,XVMNvd,L1AAkb,KUM7Z,Mlhmy,WpP9Yc,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,xQtZb,JNoxi,kWgXee,BVgquf,QIhFr,ovKuLd,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,BBI74,VwDzFe,MdUzUe,A7fCU,zbML3c,zr1jrb,YTxL4,Uas9Hd,OgOVNe,pjICDe"
                                                                                                                                      Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15436
                                                                                                                                      Entropy (8bit):7.986311903040136
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:uJ/qNyGt74AcZEG+69hFFHDJ1CggakKt0y:+q/kAc+ohFx9YgB2y
                                                                                                                                      MD5:037D830416495DEF72B7881024C14B7B
                                                                                                                                      SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                                                      SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                                                      SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                      Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2850
                                                                                                                                      Entropy (8bit):4.051516722834175
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:D3q3faMFAAb13RPHEKc1wjRdaGRjbvazdR4zdR/8nqAdxZvluYZnYWg:DgfaMFAAdRvEKGsP1RPvagn8JVvluYZ+
                                                                                                                                      MD5:20B87CB3FB34ABB97E6511D77497C24E
                                                                                                                                      SHA1:9E665DADB7371C9C8B012E2E3E825B36C83C4815
                                                                                                                                      SHA-256:D64518569E417F44573613D6BC0B2C66B09E45ED686D2D3AE85DC77C0EB4E126
                                                                                                                                      SHA-512:8AA3840AFED40F078ACF74BF844BBE0A60C7CE47F74E354695043F7B1125FA296F09EAC90C29523624DB7C146B93431B335D1CCB02A460D5FB5529B50BF14A5C
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://www.gstatic.com/ac/cb/youtube_logo_v2.svg
                                                                                                                                      Preview:<svg class="external-icon" viewBox="0 0 200 60" xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M63 14.87a7.885 7.885 0 0 0-5.56-5.56C52.54 8 32.88 8 32.88 8S13.23 8 8.32 9.31c-2.7.72-4.83 2.85-5.56 5.56C1.45 19.77 1.45 30 1.45 30s0 10.23 1.31 15.13c.72 2.7 2.85 4.83 5.56 5.56C13.23 52 32.88 52 32.88 52s19.66 0 24.56-1.31c2.7-.72 4.83-2.85 5.56-5.56C64.31 40.23 64.31 30 64.31 30s0-10.23-1.31-15.13z"/><path fill="#FFF" d="M26.6 39.43 42.93 30 26.6 20.57z"/><g fill="#282828"><path d="M92.69 48.03c-1.24-.84-2.13-2.14-2.65-3.91s-.79-4.12-.79-7.06v-4c0-2.97.3-5.35.9-7.15.6-1.8 1.54-3.11 2.81-3.93 1.27-.82 2.94-1.24 5.01-1.24 2.04 0 3.67.42 4.9 1.26 1.23.84 2.13 2.15 2.7 3.93.57 1.78.85 4.16.85 7.12v4c0 2.94-.28 5.3-.83 7.08-.55 1.78-1.45 3.09-2.7 3.91-1.24.82-2.93 1.24-5.06 1.24-2.18.01-3.9-.41-5.14-1.25zm6.97-4.32c.34-.9.52-2.37.52-4.4v-8.59c0-1.98-.17-3.42-.52-4.34-.34-.91-.95-1.37-1.82-1.37-.84 0-1.43.46-1.78 1.37-.34.91-.52 2.36-.52 4.34v8.59c0 2.04.16 3.51.49 4.4.33.9.93 1.35 1.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):601
                                                                                                                                      Entropy (8bit):4.551410752368194
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:t47N9U/vmRPpBun/jvWx7OBOoUMiG3HPH8cHKwjSJUNUCQ6UroflOC2Lb:t4jU/viBevSOBOqiO1qQOUeCxU04C2Lb
                                                                                                                                      MD5:06CA4E01665E02F80E9EB7B7863B4249
                                                                                                                                      SHA1:EA9347732D4AB9DEC8F98176FF969B591E32E7C3
                                                                                                                                      SHA-256:542215DA65DE92219030902CF4CD607FBBFDD4824B8A658FF0512201004CCEBC
                                                                                                                                      SHA-512:F6DE44E685590B5225A004D08C4B66B78154668966D2C13ED23D90E7E3875E61973635763676E6C7A97CF19AFCD3105151E6E9200B0285DB8EE8E2A7F8A27B5C
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://fonts.gstatic.com/s/i/short-term/release/youtube_outline/svg/sparkle_24px.svg
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M9.91,8.7l0.6,2.12l0.15,0.54l0.54,0.15l2.12,0.6l-2.12,0.6l-0.54,0.15l-0.15,0.54l-0.6,2.12l-0.6-2.12l-0.15-0.54 L8.62,12.7l-2.12-0.6l2.12-0.6l0.54-0.15l0.15-0.54L9.91,8.7 M9.91,5.01l-1.56,5.53L2.83,12.1l5.53,1.56l1.56,5.53l1.56-5.53 L17,12.1l-5.53-1.56L9.91,5.01L9.91,5.01z M16.72,16.81l-2.76,0.78l2.76,0.78l0.78,2.76l0.78-2.76l2.76-0.78l-2.76-0.78l-0.78-2.76 L16.72,16.81z M17.5,2.96l-0.78,2.76L13.96,6.5l2.76,0.78l0.78,2.76l0.78-2.76l2.76-0.78l-2.76-0.78L17.5,2.96z"/></svg>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15552
                                                                                                                                      Entropy (8bit):7.983966851275127
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5430
                                                                                                                                      Entropy (8bit):3.6534652184263736
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                      Malicious:false
                                                                                                                                      URL:https://www.google.com/favicon.ico
                                                                                                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Entropy (8bit):7.035579968614001
                                                                                                                                      TrID:
                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                      File name:JrE5qsYZD8.exe
                                                                                                                                      File size:1'166'336 bytes
                                                                                                                                      MD5:3143cd8f56bf599b3cfddaf9152d445d
                                                                                                                                      SHA1:33b83cd5d719be2acd908834ce7336d805b35c6a
                                                                                                                                      SHA256:5f4a7d44b849b744b38f11fbb131743324c84705ec16ae7a1f0789f4f35e49c2
                                                                                                                                      SHA512:7f2066faa7f687aa984d26837106f6fd09028cc37877906ba1a9a5bb6ea4adc7ad791fee77bac1abcb97916c08eab347c0804f3d8ed3b338fef1b933a1759fdd
                                                                                                                                      SSDEEP:24576:oqDEvCTbMWu7rQYlBQcBiT6rprG8auh2+b+HdiJUX:oTvC/MTQYxsWR7auh2+b+HoJU
                                                                                                                                      TLSH:1F45BF027391C062FF9B92734F5AF6115BBC69260123E61F13981DBABE701B1563E7A3
                                                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                                      Entrypoint:0x420577
                                                                                                                                      Entrypoint Section:.text
                                                                                                                                      Digitally signed:false
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      Subsystem:windows gui
                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                      Time Stamp:0x662A22A8 [Thu Apr 25 09:30:16 2024 UTC]
                                                                                                                                      TLS Callbacks:
                                                                                                                                      CLR (.Net) Version:
                                                                                                                                      OS Version Major:5
                                                                                                                                      OS Version Minor:1
                                                                                                                                      File Version Major:5
                                                                                                                                      File Version Minor:1
                                                                                                                                      Subsystem Version Major:5
                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                      Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                      Instruction
                                                                                                                                      call 00007F7D6128D7D3h
                                                                                                                                      jmp 00007F7D6128D0DFh
                                                                                                                                      push ebp
                                                                                                                                      mov ebp, esp
                                                                                                                                      push esi
                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                      mov esi, ecx
                                                                                                                                      call 00007F7D6128D2BDh
                                                                                                                                      mov dword ptr [esi], 0049FDF0h
                                                                                                                                      mov eax, esi
                                                                                                                                      pop esi
                                                                                                                                      pop ebp
                                                                                                                                      retn 0004h
                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                      mov eax, ecx
                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                      mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                      mov dword ptr [ecx], 0049FDF0h
                                                                                                                                      ret
                                                                                                                                      push ebp
                                                                                                                                      mov ebp, esp
                                                                                                                                      push esi
                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                      mov esi, ecx
                                                                                                                                      call 00007F7D6128D28Ah
                                                                                                                                      mov dword ptr [esi], 0049FE0Ch
                                                                                                                                      mov eax, esi
                                                                                                                                      pop esi
                                                                                                                                      pop ebp
                                                                                                                                      retn 0004h
                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                      mov eax, ecx
                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                      mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                      mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                      ret
                                                                                                                                      push ebp
                                                                                                                                      mov ebp, esp
                                                                                                                                      push esi
                                                                                                                                      mov esi, ecx
                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                      and dword ptr [eax], 00000000h
                                                                                                                                      and dword ptr [eax+04h], 00000000h
                                                                                                                                      push eax
                                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                                      add eax, 04h
                                                                                                                                      push eax
                                                                                                                                      call 00007F7D6128FE7Dh
                                                                                                                                      pop ecx
                                                                                                                                      pop ecx
                                                                                                                                      mov eax, esi
                                                                                                                                      pop esi
                                                                                                                                      pop ebp
                                                                                                                                      retn 0004h
                                                                                                                                      lea eax, dword ptr [ecx+04h]
                                                                                                                                      mov dword ptr [ecx], 0049FDD0h
                                                                                                                                      push eax
                                                                                                                                      call 00007F7D6128FEC8h
                                                                                                                                      pop ecx
                                                                                                                                      ret
                                                                                                                                      push ebp
                                                                                                                                      mov ebp, esp
                                                                                                                                      push esi
                                                                                                                                      mov esi, ecx
                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                      push eax
                                                                                                                                      call 00007F7D6128FEB1h
                                                                                                                                      test byte ptr [ebp+08h], 00000001h
                                                                                                                                      pop ecx
                                                                                                                                      Programming Language:
                                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x4617c.rsrc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x11b0000x7594.reloc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                      .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                      .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      .rsrc0xd40000x4617c0x46200ceae9781e1202fcb6785525fa0f3aef5False0.9065807430926917data7.844097112017699IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .reloc0x11b0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                      RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                      RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                      RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                      RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                      RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                      RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                      RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                      RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                      RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                      RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                      RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                      RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                      RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                      RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                      RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                      RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                      RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                      RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                      RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                      RT_RCDATA0xdc7b80x3d444data1.0003427004797807
                                                                                                                                      RT_GROUP_ICON0x119bfc0x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                      RT_GROUP_ICON0x119c740x14dataEnglishGreat Britain1.25
                                                                                                                                      RT_GROUP_ICON0x119c880x14dataEnglishGreat Britain1.15
                                                                                                                                      RT_GROUP_ICON0x119c9c0x14dataEnglishGreat Britain1.25
                                                                                                                                      RT_VERSION0x119cb00xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                      RT_MANIFEST0x119d8c0x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                      DLLImport
                                                                                                                                      WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                      MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                      WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                      IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                      USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                      USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                      GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                      SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                      OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                      EnglishGreat Britain
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      May 8, 2024 15:50:49.250514030 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                      May 8, 2024 15:50:49.250516891 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                      May 8, 2024 15:50:49.578679085 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                      May 8, 2024 15:50:53.420118093 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:53.420146942 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.420213938 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:53.420655966 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:53.420667887 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.756967068 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.757277012 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:53.757297993 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.757700920 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.757858992 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:53.758414030 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.758466959 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:53.759371042 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:53.759430885 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.759542942 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:53.800122976 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.813519001 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:53.813530922 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.860759020 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.123188972 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.123330116 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.123395920 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.123411894 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.123595953 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.131777048 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.136140108 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.140578032 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.143635988 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.151976109 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.154233932 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.163394928 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.165956974 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.174912930 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.174942970 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.175086021 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.175096989 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.175451994 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.186371088 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.186451912 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.285031080 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.287072897 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.290613890 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.290657997 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.290671110 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.290678978 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.290723085 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.302135944 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.302207947 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.313661098 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.313889027 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.325058937 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.325093031 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.325294018 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.325303078 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.327366114 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.336546898 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.336627007 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.347995996 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.348064899 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.348077059 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.359431982 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.360019922 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.360028028 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.370912075 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.371372938 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.371381044 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.382405043 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.383390903 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.383395910 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.398082018 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.398111105 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.398142099 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.398158073 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.398667097 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.408628941 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.419107914 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.419137001 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.419167042 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.419177055 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.421365023 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.429583073 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.440160036 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.440187931 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.440373898 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.440382957 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.441459894 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.450597048 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.458710909 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.458745956 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.459750891 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.459760904 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.465356112 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.466406107 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.473659039 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.473701954 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.476710081 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.476733923 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.480571985 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.480578899 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.487037897 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.487072945 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.487946987 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.487955093 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.488008022 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.493635893 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.500226021 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.503501892 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.503535986 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.503593922 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.503599882 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.503638983 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.509977102 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.512422085 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.512432098 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.516391993 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.521051884 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.521059036 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.522823095 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.522876978 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.522881985 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.529269934 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.531414986 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.531419992 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.535763979 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.541305065 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.541310072 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.542256117 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.542330027 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.542335033 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.548595905 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.548667908 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.548672915 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.555043936 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.555131912 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.555135965 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.561471939 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.561543941 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.561549902 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.567898035 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.569521904 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.569528103 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.574399948 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.574476004 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.574482918 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.583590031 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.583621979 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.583637953 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.583642960 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.583688974 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.589745998 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.595741034 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.595788956 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.595814943 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.595824003 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.595865011 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.601699114 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.607723951 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.607753992 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.607774019 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.607779026 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.607825994 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.613544941 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.621587992 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.621618032 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.621638060 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.621643066 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.621689081 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.625133038 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.630892038 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.630920887 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.630945921 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.630950928 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.630996943 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.634649992 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.638406038 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.638433933 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.638452053 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.638457060 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.638501883 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.642055988 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.645468950 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.645515919 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.645520926 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.647284985 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.647337914 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.647342920 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.651021957 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.651073933 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.651079893 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.652987957 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.653040886 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.653045893 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.655906916 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.655988932 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.655993938 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.662971020 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.663038969 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.663044930 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.665249109 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.665316105 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.665319920 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.666399002 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.666471004 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.666476965 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.669807911 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.669877052 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.669882059 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.673170090 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.673234940 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.673240900 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.676525116 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.676701069 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.676707029 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.679738045 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.679806948 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.679811954 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.682996988 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.683067083 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.683073044 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.687760115 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.687787056 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.687810898 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.687817097 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.687855005 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.690887928 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.694117069 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.694144964 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.694159985 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.694165945 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.694212914 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.697122097 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.700196981 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.700222015 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.700239897 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.700244904 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.700289965 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.703247070 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.706288099 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.706321001 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.706361055 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.706377029 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.706413984 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.709337950 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.712152004 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.712184906 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.712218046 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.712228060 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.712269068 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.715089083 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.717926979 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.717957020 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.718009949 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.718019009 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.718065023 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.720763922 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.723562002 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.723628998 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.723637104 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.724941015 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.725003004 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.725009918 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.727778912 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.727861881 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.727869034 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.730618000 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.730695009 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.730700970 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.733381033 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.733442068 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.733448029 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.736079931 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.736135960 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.736140966 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.738660097 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.738720894 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.738727093 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.741401911 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.741486073 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.741492033 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.743849039 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.743907928 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.743913889 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.746507883 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.746561050 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.746567965 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.749103069 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.749161959 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.749167919 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.754245996 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.754277945 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.754297972 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.754303932 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.754343033 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.756872892 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.758202076 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.758266926 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.758271933 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.760746956 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.760811090 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.760817051 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.763247967 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.763319969 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.763324976 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.766448021 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.766547918 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.766555071 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.768213034 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.768266916 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.768273115 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.770672083 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.770735025 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.770741940 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.773143053 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.773197889 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.773205996 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.775500059 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.775546074 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.775552034 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.777967930 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.778040886 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.778047085 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.780417919 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.780464888 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.780471087 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.782728910 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.782789946 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.782795906 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.785101891 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.785166979 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.785172939 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.788645029 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.788675070 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.788738012 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.788753033 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.788798094 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.791043043 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.793365002 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.793392897 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.793421030 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.793445110 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.793493032 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.795660973 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.797935009 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.797962904 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.797996044 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.798007011 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.798067093 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.800203085 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.802434921 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.802464962 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.802485943 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.802495003 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.802537918 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.804595947 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.806771994 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.806802034 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.806838989 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.806844950 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.806888103 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.808929920 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.811078072 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.811108112 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.811156034 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.811163902 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.811208010 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.813292027 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.815319061 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.815376043 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.815382004 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.816674948 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.816728115 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.816734076 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.818650961 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.818712950 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.818717003 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.820503950 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.820553064 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.820558071 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.822381020 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.822448015 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.822453976 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.824528933 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.824589968 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.824594021 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.826277018 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.826328039 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.826333046 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.828234911 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.828296900 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.828303099 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.830430031 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.830487967 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.830493927 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.832181931 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.832235098 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.832241058 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.833976984 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.834050894 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.834057093 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.835994959 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.836064100 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.836070061 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.837732077 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.837795973 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.837802887 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.840380907 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.840434074 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.840434074 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.840441942 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.840480089 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.840486050 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.842207909 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.842269897 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.842277050 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.844213009 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.844295979 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.844300985 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.845813990 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.845873117 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.845877886 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.847618103 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.847690105 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.847696066 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.849314928 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.849381924 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.849387884 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.852231026 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.852305889 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.852313042 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.852777004 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.852823973 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.852829933 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.854468107 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.854511023 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.854518890 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.856550932 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.856626034 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.856633902 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.857928991 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.857983112 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.857991934 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.859585047 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.859633923 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.859644890 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.862015963 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.862040997 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.862061977 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.862071037 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.862108946 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.863629103 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.865305901 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.865330935 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.865350962 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.865360022 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.865411043 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.866898060 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.868486881 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.868513107 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.868537903 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.868550062 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.868597031 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.870089054 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.871681929 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.871707916 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.871731997 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.871742010 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.871793985 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.873301983 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.874855995 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.874881983 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.874933958 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.874943018 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.874989986 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.876429081 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.877954960 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.877980947 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.878010988 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.878016949 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.878062010 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.879457951 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.880949974 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.880997896 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.881007910 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.881742954 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.881808996 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.881815910 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.883248091 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.883290052 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.883299112 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.884701967 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.884747982 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.884756088 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.886190891 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.886234999 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.886243105 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.887705088 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.887747049 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.887756109 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.889127970 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.889177084 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.889187098 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.890558958 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.890602112 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.890614033 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.892025948 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.892069101 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.892076969 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.893502951 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.893543959 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.893552065 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.894881964 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.894926071 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.894933939 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.896274090 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.896318913 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.896326065 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.897663116 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.897705078 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.897712946 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.899023056 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.899066925 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.899074078 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.900404930 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.900454044 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.900461912 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.901820898 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.901865005 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.901873112 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.903075933 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.903137922 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.903145075 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.904422998 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.904476881 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.904484987 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.905802011 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.905857086 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.905864954 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.907104969 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.907159090 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.907166958 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.908444881 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.908513069 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.908519030 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.909693003 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.909744024 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.909751892 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.911628008 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.911653042 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.911672115 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.911680937 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.911717892 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.912910938 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.913048983 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:54.913090944 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.913172007 CEST49705443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:50:54.913187981 CEST44349705142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:50:55.630692959 CEST44349698173.222.162.64192.168.2.6
                                                                                                                                      May 8, 2024 15:50:55.630814075 CEST49698443192.168.2.6173.222.162.64
                                                                                                                                      May 8, 2024 15:50:56.659303904 CEST49724443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:50:56.659329891 CEST44349724142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:50:56.659416914 CEST49724443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:50:56.659617901 CEST49724443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:50:56.659622908 CEST44349724142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.002301931 CEST44349724142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.002593040 CEST49724443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:50:57.002602100 CEST44349724142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.003618956 CEST44349724142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.003670931 CEST49724443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:50:57.006290913 CEST49724443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:50:57.006350994 CEST44349724142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.048680067 CEST49724443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:50:57.048686981 CEST44349724142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.094615936 CEST49724443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:50:57.219933033 CEST49729443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:57.219958067 CEST4434972923.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.220041037 CEST49729443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:57.222095013 CEST49729443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:57.222109079 CEST4434972923.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.554770947 CEST4434972923.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.554857969 CEST49729443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:57.557853937 CEST49729443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:57.557861090 CEST4434972923.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.558099031 CEST4434972923.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.598838091 CEST49729443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:57.621017933 CEST49729443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:57.668112993 CEST4434972923.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.884181976 CEST4434972923.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.884264946 CEST4434972923.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.884318113 CEST49729443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:57.884397984 CEST49729443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:57.884418964 CEST4434972923.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.884428024 CEST49729443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:57.884433031 CEST4434972923.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:58.101999998 CEST49730443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:58.102022886 CEST4434973023.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:58.102089882 CEST49730443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:58.102585077 CEST49730443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:58.102598906 CEST4434973023.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:58.435949087 CEST4434973023.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:58.436017036 CEST49730443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:58.437716007 CEST49730443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:58.437726974 CEST4434973023.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:58.437974930 CEST4434973023.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:58.439321995 CEST49730443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:58.480117083 CEST4434973023.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:58.767641068 CEST4434973023.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:58.767725945 CEST4434973023.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:58.767832041 CEST49730443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:58.770215988 CEST49730443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:58.770235062 CEST4434973023.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:58.770245075 CEST49730443192.168.2.623.55.184.112
                                                                                                                                      May 8, 2024 15:50:58.770250082 CEST4434973023.55.184.112192.168.2.6
                                                                                                                                      May 8, 2024 15:50:58.859694958 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                      May 8, 2024 15:50:58.859704018 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                      May 8, 2024 15:50:59.184837103 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                      May 8, 2024 15:50:59.684185028 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:50:59.684230089 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:50:59.684309006 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:50:59.684536934 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:50:59.684551954 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.022563934 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.023032904 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:00.023056984 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.024218082 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.024270058 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:00.024622917 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:00.024683952 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.024815083 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:00.072113991 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.078592062 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:00.078603983 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.125444889 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:00.352075100 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.352124929 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.352158070 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.352190018 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.352189064 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:00.352207899 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.352230072 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:00.357023001 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:00.357075930 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:00.357243061 CEST49735443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:00.357263088 CEST44349735142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:01.347290993 CEST49739443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:51:01.347316027 CEST44349739142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:51:01.347387075 CEST49739443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:51:01.348340034 CEST49739443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:51:01.348352909 CEST44349739142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:51:01.685616970 CEST44349739142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:51:01.685837984 CEST49739443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:51:01.685861111 CEST44349739142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:51:01.686316967 CEST44349739142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:51:01.686753035 CEST49739443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:51:01.686837912 CEST44349739142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:51:01.686928988 CEST49739443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:51:01.686942101 CEST49739443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:51:01.686952114 CEST44349739142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:51:02.034826040 CEST44349739142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:51:02.035552979 CEST44349739142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:51:02.035618067 CEST49739443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:51:02.036288977 CEST49739443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:51:02.036303043 CEST44349739142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:51:06.990500927 CEST44349724142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:06.990560055 CEST44349724142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:06.990720987 CEST49724443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:07.030308008 CEST49724443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:07.030337095 CEST44349724142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:09.652693033 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:09.652717113 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:09.652776003 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:09.654345036 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:09.654356956 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:09.913424015 CEST49698443192.168.2.6173.222.162.64
                                                                                                                                      May 8, 2024 15:51:10.104505062 CEST44349698173.222.162.64192.168.2.6
                                                                                                                                      May 8, 2024 15:51:10.155158997 CEST44349698173.222.162.64192.168.2.6
                                                                                                                                      May 8, 2024 15:51:10.155200005 CEST44349698173.222.162.64192.168.2.6
                                                                                                                                      May 8, 2024 15:51:10.155211926 CEST44349698173.222.162.64192.168.2.6
                                                                                                                                      May 8, 2024 15:51:10.155220985 CEST44349698173.222.162.64192.168.2.6
                                                                                                                                      May 8, 2024 15:51:10.155257940 CEST49698443192.168.2.6173.222.162.64
                                                                                                                                      May 8, 2024 15:51:10.155296087 CEST49698443192.168.2.6173.222.162.64
                                                                                                                                      May 8, 2024 15:51:10.337138891 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:10.337219954 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:10.339066982 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:10.339083910 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:10.339358091 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:10.387418985 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:11.837403059 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:11.884125948 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:12.280128956 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:12.280154943 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:12.280160904 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:12.280172110 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:12.280194998 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:12.280244112 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:12.280260086 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:12.280287981 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:12.280308962 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:12.280374050 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:12.280431986 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:12.280436993 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:12.280447960 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:12.280488014 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:12.649082899 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:12.649096012 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:12.649118900 CEST49745443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:12.649125099 CEST4434974513.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:15.856009960 CEST44349698173.222.162.64192.168.2.6
                                                                                                                                      May 8, 2024 15:51:15.856106043 CEST49698443192.168.2.6173.222.162.64
                                                                                                                                      May 8, 2024 15:51:29.681864023 CEST49751443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:29.681890965 CEST44349751142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:29.681957960 CEST49751443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:29.682240009 CEST49751443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:29.682255983 CEST44349751142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.015384912 CEST44349751142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.015701056 CEST49751443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.015717983 CEST44349751142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.016033888 CEST44349751142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.016114950 CEST49751443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.016647100 CEST44349751142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.016707897 CEST49751443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.021523952 CEST49751443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.021584988 CEST44349751142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.022006035 CEST49751443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.022015095 CEST44349751142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.077034950 CEST49751443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.468648911 CEST44349751142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.469497919 CEST49751443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.469547033 CEST44349751142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.469625950 CEST49751443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.470789909 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.470819950 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.470887899 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.471249104 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.471261024 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.805329084 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.805627108 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.805638075 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.805948019 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.806005001 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.806539059 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.806596041 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.806770086 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.806821108 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.806936026 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.806941032 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.806953907 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:30.848124981 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:30.860857964 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:31.266818047 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:31.269953966 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:31.270024061 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:31.270453930 CEST49752443192.168.2.6142.251.215.238
                                                                                                                                      May 8, 2024 15:51:31.270464897 CEST44349752142.251.215.238192.168.2.6
                                                                                                                                      May 8, 2024 15:51:49.022069931 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:49.022102118 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:49.022270918 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:49.022609949 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:49.022622108 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:49.696074009 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:49.696146965 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:49.700896025 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:49.700908899 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:49.701097965 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:49.710479975 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:49.752120018 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:50.358074903 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:50.358100891 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:50.358114004 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:50.358218908 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:50.358242035 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:50.358289957 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:50.358376980 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:50.358428001 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:50.358453035 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:50.358489037 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:50.358515024 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:50.362202883 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:50.362215042 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:50.362250090 CEST49753443192.168.2.613.85.23.86
                                                                                                                                      May 8, 2024 15:51:50.362255096 CEST4434975313.85.23.86192.168.2.6
                                                                                                                                      May 8, 2024 15:51:56.551079035 CEST49755443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:56.551126003 CEST44349755142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:56.551224947 CEST49755443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:56.551520109 CEST49755443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:56.551532984 CEST44349755142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:56.885396957 CEST44349755142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:56.885731936 CEST49755443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:56.885750055 CEST44349755142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:56.886033058 CEST44349755142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:56.886435986 CEST49755443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:51:56.886492968 CEST44349755142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:51:56.932158947 CEST49755443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:52:01.550276041 CEST49756443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:52:01.550304890 CEST44349756142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:52:01.550415039 CEST49756443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:52:01.551223993 CEST49756443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:52:01.551238060 CEST44349756142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:52:01.886178017 CEST44349756142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:52:01.886504889 CEST49756443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:52:01.886524916 CEST44349756142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:52:01.886924982 CEST44349756142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:52:01.887226105 CEST49756443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:52:01.887293100 CEST44349756142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:52:01.887402058 CEST49756443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:52:01.887437105 CEST49756443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:52:01.887440920 CEST44349756142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:52:02.229748011 CEST44349756142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:52:02.229893923 CEST44349756142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:52:02.229948997 CEST49756443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:52:02.230628014 CEST49756443192.168.2.6142.251.33.78
                                                                                                                                      May 8, 2024 15:52:02.230637074 CEST44349756142.251.33.78192.168.2.6
                                                                                                                                      May 8, 2024 15:52:06.946449041 CEST44349755142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:52:06.946520090 CEST44349755142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:52:06.946566105 CEST49755443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:52:19.750289917 CEST49755443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:52:19.750320911 CEST44349755142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:52:56.609579086 CEST49758443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:52:56.609617949 CEST44349758142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:52:56.609700918 CEST49758443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:52:56.609956026 CEST49758443192.168.2.6142.251.215.228
                                                                                                                                      May 8, 2024 15:52:56.609976053 CEST44349758142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:52:56.948843002 CEST44349758142.251.215.228192.168.2.6
                                                                                                                                      May 8, 2024 15:52:56.998991013 CEST49758443192.168.2.6142.251.215.228
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      May 8, 2024 15:50:52.340811014 CEST6102453192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:50:52.348773956 CEST4919553192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:50:52.505469084 CEST53610241.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:52.513747931 CEST53491951.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:52.517348051 CEST53506941.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:52.520128965 CEST53602071.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.232675076 CEST5937453192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:50:53.232878923 CEST5909753192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:50:53.403157949 CEST53590971.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.419620037 CEST53593741.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:53.695355892 CEST53549531.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:55.002048969 CEST53574361.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:55.003134012 CEST53517791.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:55.846317053 CEST53593341.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:56.495716095 CEST5863153192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:50:56.495851994 CEST6039553192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:50:56.658179045 CEST53586311.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:56.658468962 CEST53603951.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:57.038067102 CEST53519091.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:59.516068935 CEST5328553192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:50:59.516773939 CEST6133753192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:50:59.682924986 CEST53532851.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:50:59.683603048 CEST53613371.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:51:10.692768097 CEST53506731.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:51:29.518414974 CEST5536553192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:51:29.518583059 CEST5124253192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:51:29.681087971 CEST53553651.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:51:29.681231022 CEST53512421.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:51:29.732002974 CEST53575491.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:51:51.883784056 CEST53568131.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:51:52.105643034 CEST53617481.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:52:01.378365040 CEST6513053192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:52:01.378546000 CEST6550253192.168.2.61.1.1.1
                                                                                                                                      May 8, 2024 15:52:01.543975115 CEST53651301.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:52:01.549249887 CEST53655021.1.1.1192.168.2.6
                                                                                                                                      May 8, 2024 15:52:19.914638996 CEST53626371.1.1.1192.168.2.6
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      May 8, 2024 15:50:52.340811014 CEST192.168.2.61.1.1.10x6435Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.348773956 CEST192.168.2.61.1.1.10x9dc0Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:53.232675076 CEST192.168.2.61.1.1.10x6408Standard query (0)consent.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:53.232878923 CEST192.168.2.61.1.1.10x4614Standard query (0)consent.youtube.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:56.495716095 CEST192.168.2.61.1.1.10x6142Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:56.495851994 CEST192.168.2.61.1.1.10xd132Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:59.516068935 CEST192.168.2.61.1.1.10x8029Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:59.516773939 CEST192.168.2.61.1.1.10x7239Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 15:51:29.518414974 CEST192.168.2.61.1.1.10xabadStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:51:29.518583059 CEST192.168.2.61.1.1.10x1fdeStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 15:52:01.378365040 CEST192.168.2.61.1.1.10x8196Standard query (0)consent.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:52:01.378546000 CEST192.168.2.61.1.1.10x4aecStandard query (0)consent.youtube.com65IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      May 8, 2024 15:50:52.505469084 CEST1.1.1.1192.168.2.60x6435No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.505469084 CEST1.1.1.1192.168.2.60x6435No error (0)youtube-ui.l.google.com142.250.69.206A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.505469084 CEST1.1.1.1192.168.2.60x6435No error (0)youtube-ui.l.google.com142.251.215.238A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.505469084 CEST1.1.1.1192.168.2.60x6435No error (0)youtube-ui.l.google.com142.250.217.110A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.505469084 CEST1.1.1.1192.168.2.60x6435No error (0)youtube-ui.l.google.com142.251.33.78A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.505469084 CEST1.1.1.1192.168.2.60x6435No error (0)youtube-ui.l.google.com172.217.14.206A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.505469084 CEST1.1.1.1192.168.2.60x6435No error (0)youtube-ui.l.google.com142.251.211.238A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.505469084 CEST1.1.1.1192.168.2.60x6435No error (0)youtube-ui.l.google.com172.217.14.238A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.505469084 CEST1.1.1.1192.168.2.60x6435No error (0)youtube-ui.l.google.com142.251.33.110A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.505469084 CEST1.1.1.1192.168.2.60x6435No error (0)youtube-ui.l.google.com142.250.217.78A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.513747931 CEST1.1.1.1192.168.2.60x9dc0No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:52.513747931 CEST1.1.1.1192.168.2.60x9dc0No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:53.419620037 CEST1.1.1.1192.168.2.60x6408No error (0)consent.youtube.com142.251.33.78A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:56.658179045 CEST1.1.1.1192.168.2.60x6142No error (0)www.google.com142.251.215.228A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:56.658468962 CEST1.1.1.1192.168.2.60xd132No error (0)www.google.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:59.682924986 CEST1.1.1.1192.168.2.60x8029No error (0)www.google.com142.251.215.228A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:50:59.683603048 CEST1.1.1.1192.168.2.60x7239No error (0)www.google.com65IN (0x0001)false
                                                                                                                                      May 8, 2024 15:51:29.681087971 CEST1.1.1.1192.168.2.60xabadNo error (0)play.google.com142.251.215.238A (IP address)IN (0x0001)false
                                                                                                                                      May 8, 2024 15:52:01.543975115 CEST1.1.1.1192.168.2.60x8196No error (0)consent.youtube.com142.251.33.78A (IP address)IN (0x0001)false
                                                                                                                                      • consent.youtube.com
                                                                                                                                      • fs.microsoft.com
                                                                                                                                      • https:
                                                                                                                                        • www.google.com
                                                                                                                                        • play.google.com
                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                      May 8, 2024 15:51:10.155211926 CEST173.222.162.64443192.168.2.649698CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                                                                                      CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.649705142.251.33.784435788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 13:50:53 UTC1051OUTGET /m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3Fcbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1 HTTP/1.1
                                                                                                                                      Host: consent.youtube.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: SOCS=CAAaBgiAgeuxBg; YSC=e5m9XFf1H9o; __Secure-YEC=CgsyRkM0QnNRYkNlVSi9hu6xBjIKCgJHQhIEGgAgLQ%3D%3D; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgLQ%3D%3D; PREF=f7=4000
                                                                                                                                      2024-05-08 13:50:54 UTC1930INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                      x-ua-compatible: IE=edge
                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                      Date: Wed, 08 May 2024 13:50:54 GMT
                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-vs81Wsg1sRdHGDYlKpYAhA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ConsentUi/cspreport;worker-src 'self'
                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ConsentUi/cspreport/allowlist
                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ConsentUi/cspreport
                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                      Cross-Origin-Opener-Policy: unsafe-none
                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                      reporting-endpoints: default="/_/ConsentUi/web-reports?context=eJzjusCoxSXF4KEhxWBxbwfT-YxdTGUzdzGtlNvNtAOIz-vsZmqr3s3kEHWT6VzKTaa7QGy3-SaTDxC_tr7F9ND3FpOk3y0mDSC-0XaL6dzBW0y5728xtZncZto25TZT6cLbTO7Wj5lmpD5mitN_wiSr-ZRpSsBTJpb1T5kMA58x_ZnzjOmB-HMmzVXPmULvvGD6WPOSSa__JZPE15dMakC8QuIVk1P6DNYAIPapn8EaBcStN8-xTgbitc7nWZP-nWctAOL2zxdYpwLxlQOmkkLcHPva3m1kE_jw8q4QAMWAY3E"
                                                                                                                                      Server: ESF
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Accept-Ranges: none
                                                                                                                                      Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                      Connection: close
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      2024-05-08 13:50:54 UTC1930INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 73 65 6e 74 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 22 3e 3c 6c 69 6e 6b 20 72 65 66 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 76 73 38 31 57 73 67 31 73 52 64 48 47 44 59 6c 4b 70 59 41 68 41 22 3e 77 69 6e 64 6f 77 5b 27 70 70 43 6f 6e 66 69 67 27 5d 20 3d 20 7b 70 72 6f 64 75 63 74 4e 61 6d 65 3a
                                                                                                                                      Data Ascii: 8000<!doctype html><html lang="en" dir="ltr"><head><base href="https://consent.youtube.com/"><link ref="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><script nonce="vs81Wsg1sRdHGDYlKpYAhA">window['ppConfig'] = {productName:
                                                                                                                                      2024-05-08 13:50:54 UTC1930INData Raw: 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 74 68 69 73 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 61 2c 62 2c 63 29 7b 61 28 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 70 72 6f 74 6f 2f 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 29 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 61 3b 69 66 28 6e 75 6c 6c 3d 3d 28 61 3d
                                                                                                                                      Data Ascii: peError("First argument to String.prototype.includes must not be a regular expression");return-1!==this.indexOf(b,c||0)}});function r(a,b,c){a("https://csp.withgoogle.com/csp/proto/"+encodeURIComponent(b),JSON.stringify(c))}function t(){var a;if(null==(a=
                                                                                                                                      2024-05-08 13:50:54 UTC1930INData Raw: 65 73 28 65 29 7c 7c 4d 2e 69 6e 63 6c 75 64 65 73 28 65 29 7c 7c 63 2e 70 75 73 68 28 65 29 3b 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 64 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 63 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 63 5b 66 5d 3b 64 5b 66 5d 3d 7b 6e 61 6d 65 3a 67 2c 64 65 73 63 72 69 70 74 6f 72 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 67 29 2c 74 79 70 65 3a 74 79 70 65 6f 66 20 65 5b 67 5d 7d 7d 69 66 28 30 21 3d 3d 64 2e 6c 65 6e 67 74 68 29 7b 63 3d 71 28 64 29 3b 66 6f 72 28 65 3d 63 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 63 2e 6e 65 78 74 28 29 29 4d 2e 70 75 73 68 28 65
                                                                                                                                      Data Ascii: es(e)||M.includes(e)||c.push(e);e=Object.prototype;d=[];for(var f=0;f<c.length;f++){var g=c[f];d[f]={name:g,descriptor:Object.getOwnPropertyDescriptor(Object.prototype,g),type:typeof e[g]}}if(0!==d.length){c=q(d);for(e=c.next();!e.done;e=c.next())M.push(e
                                                                                                                                      2024-05-08 13:50:54 UTC1930INData Raw: 2c 34 37 39 30 32 35 37 33 2c 39 33 38 38 30 31 35 34 2c 34 35 37 37 30 39 35 39 2c 34 37 37 39 38 38 34 38 2c 39 33 38 37 34 30 30 30 2c 34 35 36 36 39 39 34 34 2c 34 35 38 32 31 31 33 35 2c 39 37 35 31 37 31 36 38 2c 34 38 35 38 32 38 30 34 2c 34 37 38 36 31 32 31 37 2c 31 37 31 34 32 34 38 2c 34 37 38 39 30 38 39 34 2c 34 38 36 39 39 33 36 30 2c 34 35 37 38 33 34 31 34 2c 34 37 39 32 30 32 36 32 2c 34 35 38 31 37 35 32 38 2c 34 38 38 31 35 31 38 39 2c 34 37 38 30 31 35 36 35 2c 34 38 35 37 32 37 30 31 2c 34 37 38 32 31 36 34 34 2c 34 37 38 35 36 36 31 39 2c 39 37 35 37 39 39 32 35 2c 39 37 34 36 39 33 35 37 2c 34 38 36 30 36 39 38 30 2c 34 38 36 36 37 39 30 30 2c 34 37 38 36 31 32 38 38 2c 34 38 36 34 38 34 39 37 2c 34 37 38 37 35 38 30 30 2c 34 38 37
                                                                                                                                      Data Ascii: ,47902573,93880154,45770959,47798848,93874000,45669944,45821135,97517168,48582804,47861217,1714248,47890894,48699360,45783414,47920262,45817528,48815189,47801565,48572701,47821644,47856619,97579925,97469357,48606980,48667900,47861288,48648497,47875800,487
                                                                                                                                      2024-05-08 13:50:54 UTC1930INData Raw: 35 34 35 31 39 38 37 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 50 31 63 65 43 66 5c 22 5d 2c 5b 34 35 36 32 37 37 38 37 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 64 36 64 39 77 66 5c 22 5d 2c 5b 34 35 34 35 31 39 33 30 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 55 48 75 63 39 65 5c 22 5d 2c 5b 34 35 34 35 31 39 38 34 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 59 55 43 4f 4e 5c 22 5d 2c 5b 34 35 34 35 31 36 35 34 2c 6e 75 6c 6c 2c 74 72 75 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 77 57 61 53 6d 5c 22 5d 2c 5b 34 35 34 35 31 39 38 30 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c
                                                                                                                                      Data Ascii: 5451987,null,false,null,null,null,\"P1ceCf\"],[45627787,null,false,null,null,null,\"d6d9wf\"],[45451930,null,true,null,null,null,\"UHuc9e\"],[45451984,null,false,null,null,null,\"YUCON\"],[45451654,null,true,null,null,null,\"wWaSm\"],[45451980,null,false,
                                                                                                                                      2024-05-08 13:50:54 UTC1930INData Raw: 30 2c 22 75 53 30 32 6b 65 22 3a 22 50 6f 4d 37 5a 73 68 6b 6f 71 4b 54 37 67 2d 56 75 6f 61 51 44 77 22 2c 22 75 6e 4e 52 4d 62 22 3a 22 41 4b 37 77 6c 6c 48 75 4d 68 72 4b 35 2d 7a 44 73 38 5a 47 32 4f 35 52 69 37 6b 6f 4c 74 52 46 6f 78 5a 76 64 4d 6f 30 39 76 44 75 72 35 42 63 53 35 4e 6a 33 6a 52 65 34 6e 52 53 78 6f 44 51 73 6f 54 45 30 46 32 49 52 77 6f 34 22 2c 22 75 6f 71 47 52 65 22 3a 22 44 77 4d 6d 46 66 22 2c 22 76 41 79 69 7a 22 3a 22 43 68 55 49 37 59 6a 68 6f 4d 58 72 77 64 4d 35 45 4b 6e 50 32 4b 62 49 6e 35 4c 32 68 51 45 5c 75 30 30 33 64 22 2c 22 77 32 62 74 41 65 22 3a 22 25 2e 40 2e 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 5c 22 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 72 75 65 2c 66 61 6c 73 65 5d 22 2c 22 78 4b 43 6b 5a 63
                                                                                                                                      Data Ascii: 0,"uS02ke":"PoM7ZshkoqKT7g-VuoaQDw","unNRMb":"AK7wllHuMhrK5-zDs8ZG2O5Ri7koLtRFoxZvdMo09vDur5BcS5Nj3jRe4nRSxoDQsoTE0F2IRwo4","uoqGRe":"DwMmFf","vAyiz":"ChUI7YjhoMXrwdM5EKnP2KbIn5L2hQE\u003d","w2btAe":"%.@.null,null,\"\",false,null,null,true,false]","xKCkZc
                                                                                                                                      2024-05-08 13:50:54 UTC1930INData Raw: 74 65 72 2e 73 70 6c 69 63 65 28 62 2c 0a 31 29 2e 6c 65 6e 67 74 68 2c 30 3d 3d 3d 61 2e 61 66 74 5f 63 6f 75 6e 74 65 72 2e 6c 65 6e 67 74 68 26 26 62 26 26 63 29 29 29 61 2e 6f 6e 61 66 74 28 63 29 7d 2c 21 30 29 3b 61 2e 70 72 74 3d 2d 31 3b 61 2e 77 69 7a 5f 74 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 6e 28 22 70 72 74 22 29 3b 61 2e 70 72 74 3d 62 7d 7d 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 6c 28 27 64 74 35 6d 53 62 27 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 76 73 38 31 57 73 67 31 73 52 64 48 47 44 59 6c 4b 70 59 41 68 41 22 3e 76 61 72 20 5f 46 5f 63 73 73 52 6f 77 4b 65 79 20 3d 20 27 62 6f 71 2d 69 64 65 6e 74 69 74 79 2e 43 6f 6e 73 65 6e 74 55 69 2e 4b 49 44 4d 51 30 30 63 45
                                                                                                                                      Data Ascii: ter.splice(b,1).length,0===a.aft_counter.length&&b&&c)))a.onaft(c)},!0);a.prt=-1;a.wiz_tick=function(){var b=n("prt");a.prt=b}};}).call(this);l('dt5mSb')</script><script nonce="vs81Wsg1sRdHGDYlKpYAhA">var _F_cssRowKey = 'boq-identity.ConsentUi.KIDMQ00cE
                                                                                                                                      2024-05-08 13:50:54 UTC1930INData Raw: 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 56 66 50 70 6b 64 2d 6b 73 4b 73 5a 64 2d 58 78 49 41 71 65 3a 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 31 35 6d 73 20 6c 69 6e 65 61 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 31 35 6d 73 20 6c 69 6e 65 61 72 3b 7a 2d 69 6e 64 65 78 3a 31 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 6d 64 63 2d 72 69 70 70 6c 65 2d 7a 2d 69 6e 64 65 78 2c 31 29 7d 2e 56 66 50 70 6b 64 2d 6b 73 4b 73 5a 64 2d 58 78 49 41 71 65 3a 3a 61 66 74 65 72 7b 7a 2d 69 6e 64 65 78 3a 30 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28
                                                                                                                                      Data Ascii: absolute;border-radius:50%;opacity:0;pointer-events:none;content:""}.VfPpkd-ksKsZd-XxIAqe::before{transition:opacity 15ms linear,background-color 15ms linear;z-index:1;z-index:var(--mdc-ripple-z-index,1)}.VfPpkd-ksKsZd-XxIAqe::after{z-index:0;z-index:var(
                                                                                                                                      2024-05-08 13:50:54 UTC1930INData Raw: 25 29 29 3b 6c 65 66 74 3a 76 61 72 28 2d 2d 6d 64 63 2d 72 69 70 70 6c 65 2d 6c 65 66 74 2c 63 61 6c 63 28 35 30 25 20 2d 20 35 30 25 29 29 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 6d 64 63 2d 72 69 70 70 6c 65 2d 66 67 2d 73 69 7a 65 2c 31 30 30 25 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 64 63 2d 72 69 70 70 6c 65 2d 66 67 2d 73 69 7a 65 2c 31 30 30 25 29 7d 2e 56 66 50 70 6b 64 2d 6b 73 4b 73 5a 64 2d 58 78 49 41 71 65 5b 64 61 74 61 2d 6d 64 63 2d 72 69 70 70 6c 65 2d 69 73 2d 75 6e 62 6f 75 6e 64 65 64 5d 2e 56 66 50 70 6b 64 2d 6b 73 4b 73 5a 64 2d 6d 57 50 6b 33 64 3a 3a 61 66 74 65 72 2c 2e 56 66 50 70 6b 64 2d 6b 73 4b 73 5a 64 2d 6d 57 50 6b 33 64 2d 4f 57 58 45 58 65 2d 5a 4e 4d 54 71 64 2e 56 66 50 70 6b 64 2d 6b 73 4b 73 5a 64 2d 6d 57
                                                                                                                                      Data Ascii: %));left:var(--mdc-ripple-left,calc(50% - 50%));width:var(--mdc-ripple-fg-size,100%);height:var(--mdc-ripple-fg-size,100%)}.VfPpkd-ksKsZd-XxIAqe[data-mdc-ripple-is-unbounded].VfPpkd-ksKsZd-mWPk3d::after,.VfPpkd-ksKsZd-mWPk3d-OWXEXe-ZNMTqd.VfPpkd-ksKsZd-mW
                                                                                                                                      2024-05-08 13:50:54 UTC1930INData Raw: 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 69 6c 6c 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 56 66 50 70 6b 64 2d 42 7a 31 31 32 63 2d 4c 67 62 73 53 65 20 2e 56 66 50 70 6b 64 2d 42 7a 31 31 32 63 2d 52 4c 6d 6e 4a 62 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 6c 65 66 74 3a 35 30 25 3b 77 69 64 74 68 3a 34 38 70 78 3b 74 72 61 6e 73
                                                                                                                                      Data Ascii: e:none;background-color:transparent;fill:currentColor;color:inherit;text-decoration:none;cursor:pointer;user-select:none;z-index:0;overflow:visible}.VfPpkd-Bz112c-LgbsSe .VfPpkd-Bz112c-RLmnJb{position:absolute;top:50%;height:48px;left:50%;width:48px;trans


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.64972923.55.184.112443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 13:50:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-05-08 13:50:57 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Server: ECAcc (sac/2518)
                                                                                                                                      X-CID: 11
                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                      X-Ms-Region: prod-eus-z1
                                                                                                                                      Cache-Control: public, max-age=61971
                                                                                                                                      Date: Wed, 08 May 2024 13:50:57 GMT
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.64973023.55.184.112443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 13:50:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-05-08 13:50:58 UTC530INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                      Cache-Control: public, max-age=45407
                                                                                                                                      Date: Wed, 08 May 2024 13:50:58 GMT
                                                                                                                                      Content-Length: 55
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2
                                                                                                                                      2024-05-08 13:50:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.649735142.251.215.2284435788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 13:51:00 UTC1006OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://consent.youtube.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 13:51:00 UTC705INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                      Content-Length: 5430
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Server: sffe
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      Date: Wed, 08 May 2024 12:21:03 GMT
                                                                                                                                      Expires: Thu, 16 May 2024 12:21:03 GMT
                                                                                                                                      Cache-Control: public, max-age=691200
                                                                                                                                      Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Age: 5397
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-05-08 13:51:00 UTC550INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                      Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                      2024-05-08 13:51:00 UTC1255INData Raw: ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 a6 75 ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff 0b be fb ff 05 bc fb ff b6 ec fe ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f7 aa 7b ff ff ff ff ff fd fd fd f9 fd fd fd db ff ff ff ff 35 c9 fc ff 0a b2 f9 ff 6b a4 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb
                                                                                                                                      Data Ascii: BBBBBuBBBBB{5k7R8F2Vb5C;I
                                                                                                                                      2024-05-08 13:51:00 UTC1255INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 fe fe fe 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 24 fd fd fd ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb f5 e7 ff 8f c6 7b ff 54 a9 36 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 7e be 67 ff dd ee d7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd e8 ff ff ff 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c4 e1 b9 ff 5c ac 3e ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8
                                                                                                                                      Data Ascii: /${T6S4S4S4S4S4S4S4S4S4~g"\>S4S4S4S4S4S4S4S4S4S4S4S
                                                                                                                                      2024-05-08 13:51:00 UTC1255INData Raw: ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fa c8 aa ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd f9 fd fd fd fa ff ff ff ff ff ff ff ff ff ff ff ff 07 bd fb ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 7d dc fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                      Data Ascii: BBBBBBBBBBB}BBBBBBBBBBB}
                                                                                                                                      2024-05-08 13:51:00 UTC1115INData Raw: 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 81 8a f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 0b fd fd fd d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b5 ba f7 ff 3e 4b eb ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 3f 4c eb ff ba bf f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 26 fd fd fd eb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                      Data Ascii: C5C5C5C5C5C5C5C5C5C5C5C5C5C>K5C5C5C5C5C5C5C5C5C5C5C5C?L&


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.649739142.251.33.784435788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 13:51:01 UTC1410OUTPOST /_/ConsentUi/browserinfo?f.sid=-9033751170818193612&bl=boq_identityfrontenduiserver_20240505.08_p1&hl=en&gl=GB&_reqid=57061&rt=j HTTP/1.1
                                                                                                                                      Host: consent.youtube.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 118
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      X-Same-Domain: 1
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://consent.youtube.com
                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://consent.youtube.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: SOCS=CAAaBgiAgeuxBg; YSC=e5m9XFf1H9o; __Secure-YEC=CgsyRkM0QnNRYkNlVSi9hu6xBjIKCgJHQhIEGgAgLQ%3D%3D; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgLQ%3D%3D; PREF=f7=4000; OTZ=7547871_48_52_123900_48_436380
                                                                                                                                      2024-05-08 13:51:01 UTC118OUTData Raw: 66 2e 72 65 71 3d 25 35 42 39 25 32 43 31 25 32 43 31 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 31 30 32 34 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 38 37 30 25 32 43 31 30 33 34 25 35 44 25 32 43 25 35 42 31 25 32 43 31 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 25 35 42 30 25 32 43 30 25 32 43 30 25 35 44 25 35 44 26
                                                                                                                                      Data Ascii: f.req=%5B9%2C1%2C1%2C%5Bnull%2C1024%2C1280%5D%2C%5Bnull%2C870%2C1034%5D%2C%5B1%2C1%2Cnull%2C1%5D%2C%5B0%2C0%2C0%5D%5D&
                                                                                                                                      2024-05-08 13:51:02 UTC1193INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                      Date: Wed, 08 May 2024 13:51:01 GMT
                                                                                                                                      Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ConsentUi/cspreport
                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                      Server: ESF
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Accept-Ranges: none
                                                                                                                                      Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                      Connection: close
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      2024-05-08 13:51:02 UTC62INData Raw: 35 63 0d 0a 29 5d 7d 27 0a 0a 5b 5b 5b 22 66 2e 6d 74 22 5d 2c 5b 22 64 69 22 2c 31 34 5d 2c 5b 22 61 66 2e 68 74 74 70 72 6d 22 2c 31 34 2c 22 34 31 32 38 33 38 31 34 30 31 35 34 36 39
                                                                                                                                      Data Ascii: 5c)]}'[[["f.mt"],["di",14],["af.httprm",14,"41283814015469
                                                                                                                                      2024-05-08 13:51:02 UTC36INData Raw: 32 36 36 32 30 22 2c 31 36 33 5d 2c 5b 22 65 22 2c 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 39 32 5d 5d 5d 0d 0a
                                                                                                                                      Data Ascii: 26620",163],["e",4,null,null,92]]]
                                                                                                                                      2024-05-08 13:51:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.64974513.85.23.86443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 13:51:11 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5P8Saa5M9ntdoUo&MD=LVxO2v5f HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                      2024-05-08 13:51:12 UTC560INHTTP/1.1 200 OK
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Expires: -1
                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                      MS-CorrelationId: 7a18c43f-f7a1-4988-9bf4-c6e23120145f
                                                                                                                                      MS-RequestId: 02d579f4-5e27-495b-b298-4e75a3b72fdf
                                                                                                                                      MS-CV: m/TUJqZGQke/DJoo.0
                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Date: Wed, 08 May 2024 13:51:11 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 24490
                                                                                                                                      2024-05-08 13:51:12 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                      2024-05-08 13:51:12 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.649751142.251.215.2384435788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 13:51:30 UTC550OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                      Host: play.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Accept: */*
                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                      Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                      Origin: https://consent.youtube.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://consent.youtube.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 13:51:30 UTC520INHTTP/1.1 200 OK
                                                                                                                                      Access-Control-Allow-Origin: https://consent.youtube.com
                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                      Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                      Date: Wed, 08 May 2024 13:51:30 GMT
                                                                                                                                      Server: Playlog
                                                                                                                                      Content-Length: 0
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.649752142.251.215.2384435788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 13:51:30 UTC1090OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                      Host: play.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 815
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                      X-Goog-AuthUser: 0
                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://consent.youtube.com
                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://consent.youtube.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-05-08 13:51:30 UTC815OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 69 64 65 6e 74 69 74 79 66 72 6f 6e 74 65 6e 64 75 69 73 65 72 76 65 72 5f 32 30 32 34 30 35 30 35 2e 30 38 5f 70 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 34 2c 30 2c 30 2c 30 2c 30
                                                                                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"boq_identityfrontenduiserver_20240505.08_p1",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[4,0,0,0,0
                                                                                                                                      2024-05-08 13:51:31 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Access-Control-Allow-Origin: https://consent.youtube.com
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                      Date: Wed, 08 May 2024 13:51:31 GMT
                                                                                                                                      Server: Playlog
                                                                                                                                      Cache-Control: private
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Accept-Ranges: none
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Connection: close
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      2024-05-08 13:51:31 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                      2024-05-08 13:51:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      8192.168.2.64975313.85.23.86443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 13:51:49 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5P8Saa5M9ntdoUo&MD=LVxO2v5f HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                      2024-05-08 13:51:50 UTC560INHTTP/1.1 200 OK
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Expires: -1
                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                      MS-CorrelationId: 60a15e9e-33ca-4749-948e-dd5629eafb7b
                                                                                                                                      MS-RequestId: f42bb7dc-0ad0-451d-8926-a217df10f57a
                                                                                                                                      MS-CV: KECESNMuik+y/3NL.0
                                                                                                                                      X-Microsoft-SLSClientCache: 2160
                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Date: Wed, 08 May 2024 13:51:49 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 25457
                                                                                                                                      2024-05-08 13:51:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                      2024-05-08 13:51:50 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      9192.168.2.649756142.251.33.784435788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-05-08 13:52:01 UTC1411OUTPOST /_/ConsentUi/browserinfo?f.sid=-9033751170818193612&bl=boq_identityfrontenduiserver_20240505.08_p1&hl=en&gl=GB&_reqid=157061&rt=j HTTP/1.1
                                                                                                                                      Host: consent.youtube.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 118
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      X-Same-Domain: 1
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-arch: "x86"
                                                                                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                      sec-ch-ua-bitness: "64"
                                                                                                                                      sec-ch-ua-model: ""
                                                                                                                                      sec-ch-ua-wow64: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://consent.youtube.com
                                                                                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://consent.youtube.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: SOCS=CAAaBgiAgeuxBg; YSC=e5m9XFf1H9o; __Secure-YEC=CgsyRkM0QnNRYkNlVSi9hu6xBjIKCgJHQhIEGgAgLQ%3D%3D; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgLQ%3D%3D; PREF=f7=4000; OTZ=7547871_48_52_123900_48_436380
                                                                                                                                      2024-05-08 13:52:01 UTC118OUTData Raw: 66 2e 72 65 71 3d 25 35 42 39 25 32 43 31 25 32 43 31 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 31 30 32 34 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 38 37 30 25 32 43 31 30 33 34 25 35 44 25 32 43 25 35 42 31 25 32 43 31 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 25 35 42 31 25 32 43 32 25 32 43 31 25 35 44 25 35 44 26
                                                                                                                                      Data Ascii: f.req=%5B9%2C1%2C1%2C%5Bnull%2C1024%2C1280%5D%2C%5Bnull%2C870%2C1034%5D%2C%5B1%2C1%2Cnull%2C1%5D%2C%5B1%2C2%2C1%5D%5D&
                                                                                                                                      2024-05-08 13:52:02 UTC1193INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                      Date: Wed, 08 May 2024 13:52:02 GMT
                                                                                                                                      Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ConsentUi/cspreport
                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                      Server: ESF
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Accept-Ranges: none
                                                                                                                                      Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                      Connection: close
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      2024-05-08 13:52:02 UTC62INData Raw: 35 63 0d 0a 29 5d 7d 27 0a 0a 5b 5b 5b 22 66 2e 6d 74 22 5d 2c 5b 22 64 69 22 2c 31 30 5d 2c 5b 22 61 66 2e 68 74 74 70 72 6d 22 2c 39 2c 22 2d 32 37 39 36 35 36 39 38 31 39 38 30 31 37
                                                                                                                                      Data Ascii: 5c)]}'[[["f.mt"],["di",10],["af.httprm",9,"-27965698198017
                                                                                                                                      2024-05-08 13:52:02 UTC36INData Raw: 38 35 34 39 31 22 2c 31 36 32 5d 2c 5b 22 65 22 2c 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 39 32 5d 5d 5d 0d 0a
                                                                                                                                      Data Ascii: 85491",162],["e",4,null,null,92]]]
                                                                                                                                      2024-05-08 13:52:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:15:50:49
                                                                                                                                      Start date:08/05/2024
                                                                                                                                      Path:C:\Users\user\Desktop\JrE5qsYZD8.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\Desktop\JrE5qsYZD8.exe"
                                                                                                                                      Imagebase:0x5d0000
                                                                                                                                      File size:1'166'336 bytes
                                                                                                                                      MD5 hash:3143CD8F56BF599B3CFDDAF9152D445D
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:true

                                                                                                                                      Target ID:2
                                                                                                                                      Start time:15:50:49
                                                                                                                                      Start date:08/05/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:4
                                                                                                                                      Start time:15:50:50
                                                                                                                                      Start date:08/05/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1992,i,15798156456821883579,10995336834318236159,262144 /prefetch:8
                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high
                                                                                                                                      Has exited:false

                                                                                                                                      Reset < >

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:2.4%
                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                        Signature Coverage:4.3%
                                                                                                                                        Total number of Nodes:1698
                                                                                                                                        Total number of Limit Nodes:59
                                                                                                                                        execution_graph 94424 5ddddc 94427 5db710 94424->94427 94428 5db72b 94427->94428 94429 620146 94428->94429 94430 6200f8 94428->94430 94441 5db750 94428->94441 94482 6558a2 94429->94482 94433 620102 94430->94433 94436 62010f 94430->94436 94430->94441 94529 655d33 247 API calls 94433->94529 94450 5dba20 94436->94450 94530 6561d0 247 API calls 2 library calls 94436->94530 94439 6203d9 94439->94439 94442 5dbbe0 40 API calls 94441->94442 94444 5ed336 40 API calls 94441->94444 94446 5dba4e 94441->94446 94447 620322 94441->94447 94441->94450 94458 5dec40 94441->94458 94505 5da81b 94441->94505 94509 5ed2f0 94441->94509 94515 5ea01b 247 API calls 94441->94515 94516 5f0242 EnterCriticalSection 94441->94516 94521 5eedcd 22 API calls 94441->94521 94522 5f00a3 29 API calls __onexit 94441->94522 94523 5f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94441->94523 94524 5eee53 94441->94524 94528 5ee5ca 247 API calls 94441->94528 94531 5daceb 94441->94531 94541 62f6bf 23 API calls 94441->94541 94542 5da8c7 22 API calls __fread_nolock 94441->94542 94442->94441 94444->94441 94543 655c0c 82 API calls 94447->94543 94450->94446 94544 64359c 82 API calls __wsopen_s 94450->94544 94459 5dec76 messages 94458->94459 94461 624beb 94459->94461 94463 5dfef7 94459->94463 94464 5efddb 22 API calls 94459->94464 94465 624600 94459->94465 94466 624b0b 94459->94466 94470 5ded9d messages 94459->94470 94473 5f0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94459->94473 94474 5da8c7 22 API calls 94459->94474 94475 5dfbe3 94459->94475 94476 5da961 22 API calls 94459->94476 94478 5f00a3 29 API calls pre_c_initialization 94459->94478 94480 5f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94459->94480 94481 5df3ae messages 94459->94481 94545 5e01e0 247 API calls 2 library calls 94459->94545 94546 5e06a0 41 API calls messages 94459->94546 94552 64359c 82 API calls __wsopen_s 94461->94552 94463->94470 94548 5da8c7 22 API calls __fread_nolock 94463->94548 94464->94459 94465->94470 94547 5da8c7 22 API calls __fread_nolock 94465->94547 94550 64359c 82 API calls __wsopen_s 94466->94550 94470->94441 94473->94459 94474->94459 94475->94470 94477 624bdc 94475->94477 94475->94481 94476->94459 94551 64359c 82 API calls __wsopen_s 94477->94551 94478->94459 94480->94459 94481->94470 94549 64359c 82 API calls __wsopen_s 94481->94549 94483 6558e1 94482->94483 94484 6558cb 94482->94484 94487 5f0242 5 API calls 94483->94487 94497 655935 94483->94497 94484->94483 94485 6558d0 94484->94485 94553 655d33 247 API calls 94485->94553 94489 655906 94487->94489 94488 6558dc 94488->94441 94489->94497 94554 5eedcd 22 API calls 94489->94554 94490 5ed2f0 40 API calls 94490->94497 94492 655aa8 94560 64359c 82 API calls __wsopen_s 94492->94560 94494 65591f 94555 5f00a3 29 API calls __onexit 94494->94555 94495 5da81b 41 API calls 94495->94497 94497->94488 94497->94490 94497->94492 94497->94495 94501 5eee53 82 API calls 94497->94501 94503 5dec40 247 API calls 94497->94503 94557 5ea01b 247 API calls 94497->94557 94558 655c0c 82 API calls 94497->94558 94559 5ee5ca 247 API calls 94497->94559 94498 655929 94556 5f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94498->94556 94501->94497 94503->94497 94506 5da826 94505->94506 94507 5da855 94506->94507 94561 5da993 94506->94561 94507->94441 94510 5ed2fc 94509->94510 94512 5ed329 94509->94512 94511 5ed321 94510->94511 94630 5ed336 40 API calls 94510->94630 94511->94441 94512->94510 94631 5ed336 40 API calls 94512->94631 94515->94441 94517 5f0256 94516->94517 94518 5f025b LeaveCriticalSection 94517->94518 94632 5f02d6 LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94517->94632 94518->94441 94521->94441 94522->94441 94523->94441 94525 5eeeb8 94524->94525 94526 5eee70 94524->94526 94525->94441 94526->94525 94633 64359c 82 API calls __wsopen_s 94526->94633 94528->94441 94529->94436 94530->94450 94532 5dacf9 94531->94532 94534 5dad2a messages 94531->94534 94533 5dad55 94532->94533 94536 5dad01 messages 94532->94536 94533->94534 94634 5da8c7 22 API calls __fread_nolock 94533->94634 94534->94441 94536->94534 94537 61fa48 94536->94537 94538 5dad21 94536->94538 94537->94534 94635 5ece17 22 API calls messages 94537->94635 94538->94534 94539 61fa3a VariantClear 94538->94539 94539->94534 94541->94441 94542->94441 94543->94450 94544->94439 94545->94459 94546->94459 94547->94470 94548->94470 94549->94470 94550->94470 94551->94461 94552->94470 94553->94488 94554->94494 94555->94498 94556->94497 94557->94497 94558->94497 94559->94497 94560->94488 94578 5dbbe0 94561->94578 94563 5da9a3 94564 61f8c8 94563->94564 94565 5da9b1 94563->94565 94566 5daceb 23 API calls 94564->94566 94586 5efddb 94565->94586 94568 61f8d3 94566->94568 94569 5da9c2 94596 5da961 94569->94596 94572 5da9db 94574 5efddb 22 API calls 94572->94574 94575 5da9e5 94574->94575 94602 5da869 40 API calls 94575->94602 94577 5daa09 94577->94507 94579 5dbe27 94578->94579 94583 5dbbf3 94578->94583 94579->94563 94580 5f0242 5 API calls 94580->94583 94581 5da961 22 API calls 94581->94583 94582 5dbc9d 94582->94563 94583->94580 94583->94581 94583->94582 94603 5f00a3 29 API calls __onexit 94583->94603 94604 5f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94583->94604 94587 5efde0 94586->94587 94589 5efdfa 94587->94589 94592 5efdfc 94587->94592 94605 5fea0c 94587->94605 94612 5f4ead 7 API calls 2 library calls 94587->94612 94589->94569 94591 5f066d 94614 5f32a4 RaiseException 94591->94614 94592->94591 94613 5f32a4 RaiseException 94592->94613 94594 5f068a 94594->94569 94617 5efe0b 94596->94617 94598 5da976 94599 5efddb 22 API calls 94598->94599 94600 5da984 94599->94600 94600->94572 94601 5da8c7 22 API calls __fread_nolock 94600->94601 94601->94572 94602->94577 94603->94583 94604->94583 94610 603820 pre_c_initialization 94605->94610 94606 60385e 94616 5ff2d9 20 API calls _abort 94606->94616 94607 603849 RtlAllocateHeap 94609 60385c 94607->94609 94607->94610 94609->94587 94610->94606 94610->94607 94615 5f4ead 7 API calls 2 library calls 94610->94615 94612->94587 94613->94591 94614->94594 94615->94610 94616->94609 94620 5efddb 94617->94620 94618 5fea0c ___std_exception_copy 21 API calls 94618->94620 94619 5efdfa 94619->94598 94620->94618 94620->94619 94622 5efdfc 94620->94622 94627 5f4ead 7 API calls 2 library calls 94620->94627 94623 5f066d 94622->94623 94628 5f32a4 RaiseException 94622->94628 94629 5f32a4 RaiseException 94623->94629 94625 5f068a 94625->94598 94627->94620 94628->94623 94629->94625 94630->94511 94631->94510 94632->94517 94633->94525 94634->94534 94635->94534 94636 608402 94641 6081be 94636->94641 94639 60842a 94642 6081ef try_get_first_available_module 94641->94642 94652 608338 94642->94652 94656 5f8e0b 40 API calls 2 library calls 94642->94656 94644 6083ee 94660 6027ec 26 API calls pre_c_initialization 94644->94660 94646 608343 94646->94639 94653 610984 94646->94653 94648 60838c 94648->94652 94657 5f8e0b 40 API calls 2 library calls 94648->94657 94650 6083ab 94650->94652 94658 5f8e0b 40 API calls 2 library calls 94650->94658 94652->94646 94659 5ff2d9 20 API calls _abort 94652->94659 94661 610081 94653->94661 94655 61099f 94655->94639 94656->94648 94657->94650 94658->94652 94659->94644 94660->94646 94664 61008d ___scrt_is_nonwritable_in_current_image 94661->94664 94662 61009b 94719 5ff2d9 20 API calls _abort 94662->94719 94664->94662 94666 6100d4 94664->94666 94665 6100a0 94720 6027ec 26 API calls pre_c_initialization 94665->94720 94672 61065b 94666->94672 94671 6100aa __fread_nolock 94671->94655 94722 61042f 94672->94722 94675 6106a6 94740 605221 94675->94740 94676 61068d 94754 5ff2c6 20 API calls _abort 94676->94754 94679 6106ab 94680 6106b4 94679->94680 94681 6106cb 94679->94681 94756 5ff2c6 20 API calls _abort 94680->94756 94753 61039a CreateFileW 94681->94753 94685 6106b9 94757 5ff2d9 20 API calls _abort 94685->94757 94686 610704 94688 610781 GetFileType 94686->94688 94690 610756 GetLastError 94686->94690 94758 61039a CreateFileW 94686->94758 94689 61078c GetLastError 94688->94689 94693 6107d3 94688->94693 94760 5ff2a3 20 API calls 2 library calls 94689->94760 94759 5ff2a3 20 API calls 2 library calls 94690->94759 94762 60516a 21 API calls 3 library calls 94693->94762 94694 610692 94755 5ff2d9 20 API calls _abort 94694->94755 94695 61079a CloseHandle 94695->94694 94697 6107c3 94695->94697 94761 5ff2d9 20 API calls _abort 94697->94761 94699 610749 94699->94688 94699->94690 94700 6107f4 94702 610840 94700->94702 94763 6105ab 72 API calls 4 library calls 94700->94763 94707 61086d 94702->94707 94764 61014d 72 API calls 4 library calls 94702->94764 94703 6107c8 94703->94694 94706 610866 94706->94707 94708 61087e 94706->94708 94765 6086ae 94707->94765 94710 6100f8 94708->94710 94711 6108fc CloseHandle 94708->94711 94721 610121 LeaveCriticalSection __wsopen_s 94710->94721 94780 61039a CreateFileW 94711->94780 94713 610927 94714 610931 GetLastError 94713->94714 94715 61095d 94713->94715 94781 5ff2a3 20 API calls 2 library calls 94714->94781 94715->94710 94717 61093d 94782 605333 21 API calls 3 library calls 94717->94782 94719->94665 94720->94671 94721->94671 94723 610450 94722->94723 94724 61046a 94722->94724 94723->94724 94790 5ff2d9 20 API calls _abort 94723->94790 94783 6103bf 94724->94783 94727 61045f 94791 6027ec 26 API calls pre_c_initialization 94727->94791 94729 6104a2 94730 6104d1 94729->94730 94792 5ff2d9 20 API calls _abort 94729->94792 94735 610524 94730->94735 94794 5fd70d 26 API calls 2 library calls 94730->94794 94733 61051f 94733->94735 94736 61059e 94733->94736 94734 6104c6 94793 6027ec 26 API calls pre_c_initialization 94734->94793 94735->94675 94735->94676 94795 6027fc 11 API calls _abort 94736->94795 94739 6105aa 94741 60522d ___scrt_is_nonwritable_in_current_image 94740->94741 94798 602f5e EnterCriticalSection 94741->94798 94743 605234 94744 605259 94743->94744 94749 6052c7 EnterCriticalSection 94743->94749 94751 60527b 94743->94751 94802 605000 94744->94802 94747 6052a4 __fread_nolock 94747->94679 94750 6052d4 LeaveCriticalSection 94749->94750 94749->94751 94750->94743 94799 60532a 94751->94799 94753->94686 94754->94694 94755->94710 94756->94685 94757->94694 94758->94699 94759->94694 94760->94695 94761->94703 94762->94700 94763->94702 94764->94706 94828 6053c4 94765->94828 94767 6086be 94768 6086c4 94767->94768 94770 6086f6 94767->94770 94772 6053c4 __wsopen_s 26 API calls 94767->94772 94841 605333 21 API calls 3 library calls 94768->94841 94770->94768 94773 6053c4 __wsopen_s 26 API calls 94770->94773 94771 60871c 94774 60873e 94771->94774 94842 5ff2a3 20 API calls 2 library calls 94771->94842 94775 6086ed 94772->94775 94776 608702 FindCloseChangeNotification 94773->94776 94774->94710 94778 6053c4 __wsopen_s 26 API calls 94775->94778 94776->94768 94779 60870e GetLastError 94776->94779 94778->94770 94779->94768 94780->94713 94781->94717 94782->94715 94785 6103d7 94783->94785 94784 6103f2 94784->94729 94785->94784 94796 5ff2d9 20 API calls _abort 94785->94796 94787 610416 94797 6027ec 26 API calls pre_c_initialization 94787->94797 94789 610421 94789->94729 94790->94727 94791->94724 94792->94734 94793->94730 94794->94733 94795->94739 94796->94787 94797->94789 94798->94743 94810 602fa6 LeaveCriticalSection 94799->94810 94801 605331 94801->94747 94811 604c7d 94802->94811 94804 60501f 94819 6029c8 94804->94819 94805 605012 94805->94804 94818 603405 11 API calls 2 library calls 94805->94818 94808 605071 94808->94751 94809 605147 EnterCriticalSection 94808->94809 94809->94751 94810->94801 94816 604c8a pre_c_initialization 94811->94816 94812 604cca 94826 5ff2d9 20 API calls _abort 94812->94826 94813 604cb5 RtlAllocateHeap 94814 604cc8 94813->94814 94813->94816 94814->94805 94816->94812 94816->94813 94825 5f4ead 7 API calls 2 library calls 94816->94825 94818->94805 94820 6029fc _free 94819->94820 94821 6029d3 RtlFreeHeap 94819->94821 94820->94808 94821->94820 94822 6029e8 94821->94822 94827 5ff2d9 20 API calls _abort 94822->94827 94824 6029ee GetLastError 94824->94820 94825->94816 94826->94814 94827->94824 94829 6053d1 94828->94829 94830 6053e6 94828->94830 94843 5ff2c6 20 API calls _abort 94829->94843 94834 60540b 94830->94834 94845 5ff2c6 20 API calls _abort 94830->94845 94833 6053d6 94844 5ff2d9 20 API calls _abort 94833->94844 94834->94767 94835 605416 94846 5ff2d9 20 API calls _abort 94835->94846 94838 6053de 94838->94767 94839 60541e 94847 6027ec 26 API calls pre_c_initialization 94839->94847 94841->94771 94842->94774 94843->94833 94844->94838 94845->94835 94846->94839 94847->94838 94848 622a00 94864 5dd7b0 messages 94848->94864 94849 5ddb11 PeekMessageW 94849->94864 94850 5dd807 GetInputState 94850->94849 94850->94864 94852 621cbe TranslateAcceleratorW 94852->94864 94853 5ddb8f PeekMessageW 94853->94864 94854 5dda04 timeGetTime 94854->94864 94855 5ddb73 TranslateMessage DispatchMessageW 94855->94853 94856 5ddbaf Sleep 94856->94864 94857 622b74 Sleep 94874 622aea 94857->94874 94860 621dda timeGetTime 94951 5ee300 23 API calls 94860->94951 94863 622c0b GetExitCodeProcess 94868 622c21 WaitForSingleObject 94863->94868 94869 622c37 CloseHandle 94863->94869 94864->94849 94864->94850 94864->94852 94864->94853 94864->94854 94864->94855 94864->94856 94864->94857 94864->94860 94865 6629bf GetForegroundWindow 94864->94865 94867 5dd9d5 94864->94867 94864->94874 94875 5dec40 247 API calls 94864->94875 94880 5ddd50 94864->94880 94887 5e1310 94864->94887 94943 5eedf6 94864->94943 94948 5ddfd0 247 API calls 3 library calls 94864->94948 94949 5dbf40 247 API calls 2 library calls 94864->94949 94950 5ee551 timeGetTime 94864->94950 94952 643a2a 23 API calls 94864->94952 94953 64359c 82 API calls __wsopen_s 94864->94953 94865->94864 94868->94864 94868->94869 94869->94874 94870 622ca9 Sleep 94870->94864 94874->94863 94874->94864 94874->94867 94874->94870 94954 655658 23 API calls 94874->94954 94955 63e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94874->94955 94956 5ee551 timeGetTime 94874->94956 94957 63d4dc 47 API calls 94874->94957 94875->94864 94881 5ddd6f 94880->94881 94882 5ddd83 94880->94882 94958 5dd260 94881->94958 94990 64359c 82 API calls __wsopen_s 94882->94990 94884 5ddd7a 94884->94864 94886 622f75 94886->94886 94888 5e1376 94887->94888 94889 5e17b0 94887->94889 94891 626331 94888->94891 94892 5e1390 94888->94892 94890 5f0242 5 API calls 94889->94890 94894 5e17ba 94890->94894 95048 65709c 247 API calls 94891->95048 94998 5e1940 94892->94998 94897 5e17fb 94894->94897 95039 5d9cb3 94894->95039 94896 62633d 94896->94864 94902 626346 94897->94902 94904 5e182c 94897->94904 94900 5e1940 9 API calls 94901 5e13b6 94900->94901 94901->94897 94903 5e13ec 94901->94903 95049 64359c 82 API calls __wsopen_s 94902->95049 94903->94902 94928 5e1408 __fread_nolock 94903->94928 94905 5daceb 23 API calls 94904->94905 94907 5e1839 94905->94907 95046 5ed217 247 API calls 94907->95046 94908 626369 94908->94864 94909 5e17d4 95045 5f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94909->95045 94912 62636e 95050 64359c 82 API calls __wsopen_s 94912->95050 94913 5e152f 94915 5e153c 94913->94915 94916 6263d1 94913->94916 94918 5e1940 9 API calls 94915->94918 95052 655745 54 API calls _wcslen 94916->95052 94920 5e1549 94918->94920 94919 5efddb 22 API calls 94919->94928 94924 5e1940 9 API calls 94920->94924 94930 6264fa 94920->94930 94921 5e1872 95047 5efaeb 23 API calls 94921->95047 94922 5efe0b 22 API calls 94922->94928 94927 5e1563 94924->94927 94926 5dec40 247 API calls 94926->94928 94927->94930 94935 5e15c7 messages 94927->94935 95053 5da8c7 22 API calls __fread_nolock 94927->95053 94928->94907 94928->94908 94928->94912 94928->94913 94928->94919 94928->94922 94928->94926 94929 6263b2 94928->94929 95051 64359c 82 API calls __wsopen_s 94929->95051 94930->94908 95054 64359c 82 API calls __wsopen_s 94930->95054 94933 5e1940 9 API calls 94933->94935 94934 5e171d 94934->94864 94935->94908 94935->94921 94935->94930 94935->94933 94936 5e167b messages 94935->94936 95008 6619bc 94935->95008 95011 65ac5b 94935->95011 95014 5ef645 94935->95014 95021 650d9c 94935->95021 95034 6629bf 94935->95034 94936->94934 95038 5ece17 22 API calls messages 94936->95038 94944 5eee12 94943->94944 94946 5eee09 94943->94946 94945 5eee36 IsDialogMessageW 94944->94945 94944->94946 94947 62efaf GetClassLongW 94944->94947 94945->94944 94945->94946 94946->94864 94947->94944 94947->94945 94948->94864 94949->94864 94950->94864 94951->94864 94952->94864 94953->94864 94954->94874 94955->94874 94956->94874 94957->94874 94959 5dec40 247 API calls 94958->94959 94960 5dd29d 94959->94960 94961 5dd30b messages 94960->94961 94962 621bc4 94960->94962 94964 5dd6d5 94960->94964 94965 5dd3c3 94960->94965 94971 5dd4b8 94960->94971 94972 5efddb 22 API calls 94960->94972 94985 5dd429 __fread_nolock messages 94960->94985 94961->94884 94997 64359c 82 API calls __wsopen_s 94962->94997 94964->94961 94973 5efe0b 22 API calls 94964->94973 94965->94964 94967 5dd3ce 94965->94967 94966 5dd5ff 94969 621bb5 94966->94969 94970 5dd614 94966->94970 94968 5efddb 22 API calls 94967->94968 94979 5dd3d5 __fread_nolock 94968->94979 94996 655705 23 API calls 94969->94996 94975 5efddb 22 API calls 94970->94975 94976 5efe0b 22 API calls 94971->94976 94972->94960 94973->94979 94982 5dd46a 94975->94982 94976->94985 94977 5efddb 22 API calls 94978 5dd3f6 94977->94978 94978->94985 94991 5dbec0 247 API calls 94978->94991 94979->94977 94979->94978 94981 621ba4 94995 64359c 82 API calls __wsopen_s 94981->94995 94982->94884 94985->94966 94985->94981 94985->94982 94986 621b7f 94985->94986 94988 621b5d 94985->94988 94992 5d1f6f 247 API calls 94985->94992 94994 64359c 82 API calls __wsopen_s 94986->94994 94993 64359c 82 API calls __wsopen_s 94988->94993 94990->94886 94991->94985 94992->94985 94993->94982 94994->94982 94995->94982 94996->94962 94997->94961 94999 5e1981 94998->94999 95004 5e195d 94998->95004 95000 5f0242 5 API calls 94999->95000 95001 5e198b 95000->95001 95001->95004 95055 5f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95001->95055 95002 5f0242 5 API calls 95003 5e8727 95002->95003 95007 5e13a0 95003->95007 95056 5f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95003->95056 95004->95002 95004->95007 95007->94900 95057 662ad8 95008->95057 95010 6619cb 95010->94935 95118 65ad64 95011->95118 95013 65ac6f 95013->94935 95015 5db567 39 API calls 95014->95015 95016 5ef659 95015->95016 95017 62f2dc Sleep 95016->95017 95018 5ef661 timeGetTime 95016->95018 95019 5db567 39 API calls 95018->95019 95020 5ef677 95019->95020 95020->94935 95022 650db6 95021->95022 95023 650ddc 95021->95023 95024 5db567 39 API calls 95022->95024 95026 5d7510 53 API calls 95023->95026 95025 650dbe 95024->95025 95025->95023 95027 650dc9 95025->95027 95028 650de5 95026->95028 95029 5d7510 53 API calls 95027->95029 95155 63a1c5 95028->95155 95031 650dce 95029->95031 95175 63a396 77 API calls 95031->95175 95032 650dda 95032->94935 95035 6629cb 95034->95035 95036 662a01 GetForegroundWindow 95035->95036 95037 6629d1 95035->95037 95036->95037 95037->94935 95038->94936 95040 5d9cc2 _wcslen 95039->95040 95041 5efe0b 22 API calls 95040->95041 95042 5d9cea __fread_nolock 95041->95042 95043 5efddb 22 API calls 95042->95043 95044 5d9d00 95043->95044 95044->94909 95045->94897 95046->94921 95047->94921 95048->94896 95049->94908 95050->94908 95051->94908 95052->94927 95053->94935 95054->94908 95055->95004 95056->95007 95058 5daceb 23 API calls 95057->95058 95059 662af3 95058->95059 95060 662aff 95059->95060 95061 662b1d 95059->95061 95067 5d7510 95060->95067 95091 5d6b57 95061->95091 95065 662b1b 95065->95010 95068 5d7525 95067->95068 95069 5d7522 95067->95069 95070 5d752d 95068->95070 95071 5d755b 95068->95071 95069->95065 95090 5da8c7 22 API calls __fread_nolock 95069->95090 95103 5f51c6 26 API calls 95070->95103 95073 6150f6 95071->95073 95076 5d756d 95071->95076 95081 61500f 95071->95081 95106 5f5183 26 API calls 95073->95106 95074 5d753d 95080 5efddb 22 API calls 95074->95080 95104 5efb21 51 API calls 95076->95104 95077 61510e 95077->95077 95082 5d7547 95080->95082 95083 615088 95081->95083 95085 5efe0b 22 API calls 95081->95085 95084 5d9cb3 22 API calls 95082->95084 95105 5efb21 51 API calls 95083->95105 95084->95069 95086 615058 95085->95086 95087 5efddb 22 API calls 95086->95087 95088 61507f 95087->95088 95089 5d9cb3 22 API calls 95088->95089 95089->95083 95090->95065 95092 614ba1 95091->95092 95093 5d6b67 _wcslen 95091->95093 95108 5d93b2 95092->95108 95096 5d6b7d 95093->95096 95097 5d6ba2 95093->95097 95095 614baa 95095->95095 95107 5d6f34 22 API calls 95096->95107 95098 5efddb 22 API calls 95097->95098 95100 5d6bae 95098->95100 95102 5efe0b 22 API calls 95100->95102 95101 5d6b85 __fread_nolock 95101->95065 95102->95101 95103->95074 95104->95074 95105->95073 95106->95077 95107->95101 95109 5d93c0 95108->95109 95111 5d93c9 __fread_nolock 95108->95111 95109->95111 95112 5daec9 95109->95112 95111->95095 95113 5daedc 95112->95113 95114 5daed9 __fread_nolock 95112->95114 95115 5efddb 22 API calls 95113->95115 95114->95111 95116 5daee7 95115->95116 95117 5efe0b 22 API calls 95116->95117 95117->95114 95119 5da961 22 API calls 95118->95119 95121 65ad77 ___scrt_fastfail 95119->95121 95120 65adce 95122 65adee 95120->95122 95124 5d7510 53 API calls 95120->95124 95121->95120 95123 5d7510 53 API calls 95121->95123 95125 65ae3a 95122->95125 95128 5d7510 53 API calls 95122->95128 95126 65adab 95123->95126 95127 65ade4 95124->95127 95130 65ae4d ___scrt_fastfail 95125->95130 95149 5db567 95125->95149 95126->95120 95131 5d7510 53 API calls 95126->95131 95147 5d7620 22 API calls _wcslen 95127->95147 95137 65ae04 95128->95137 95135 5d7510 53 API calls 95130->95135 95133 65adc4 95131->95133 95146 5d7620 22 API calls _wcslen 95133->95146 95136 65ae85 ShellExecuteExW 95135->95136 95142 65aeb0 95136->95142 95137->95125 95138 5d7510 53 API calls 95137->95138 95139 65ae28 95138->95139 95139->95125 95148 5da8c7 22 API calls __fread_nolock 95139->95148 95141 65aec8 95141->95013 95142->95141 95143 65af35 GetProcessId 95142->95143 95144 65af48 95143->95144 95145 65af58 CloseHandle 95144->95145 95145->95141 95146->95120 95147->95122 95148->95125 95150 5db57f 95149->95150 95151 5db578 95149->95151 95150->95130 95151->95150 95154 5f62d1 39 API calls _strftime 95151->95154 95153 5db5c2 95153->95130 95154->95153 95156 63a1e1 95155->95156 95157 63a1f6 95156->95157 95158 63a21a 95156->95158 95315 63a9ed 23 API calls 95157->95315 95176 5d6270 95158->95176 95161 63a200 95316 639c79 11 API calls 95161->95316 95163 63a210 95163->95158 95164 63a2e7 95165 63a2ed 95164->95165 95170 63a306 95164->95170 95318 63acda 23 API calls 95165->95318 95168 63a2f9 95319 63a9ed 23 API calls 95168->95319 95170->95032 95171 63a227 95171->95164 95181 639f3f 95171->95181 95189 5ee2a2 95171->95189 95194 63a442 95171->95194 95317 63a324 57 API calls 95171->95317 95175->95032 95177 5efe0b 22 API calls 95176->95177 95178 5d6295 95177->95178 95179 5efddb 22 API calls 95178->95179 95180 5d62a3 95179->95180 95180->95171 95182 639f48 95181->95182 95183 639f78 95181->95183 95182->95183 95184 639f50 IsWindow 95182->95184 95183->95171 95184->95183 95185 639f5d GetForegroundWindow 95184->95185 95185->95183 95186 639f68 95185->95186 95186->95185 95188 639f76 95186->95188 95320 63b0a8 14 API calls 95186->95320 95188->95183 95321 5da6c3 95189->95321 95191 5ee2f2 95191->95171 95192 5ee2b7 95192->95191 95327 5d49bd 22 API calls __fread_nolock 95192->95327 95195 63a468 95194->95195 95196 5da961 22 API calls 95195->95196 95197 63a476 95196->95197 95198 5da961 22 API calls 95197->95198 95199 63a47e 95198->95199 95200 5ee2a2 22 API calls 95199->95200 95204 63a493 95200->95204 95202 63a4ef 95203 63a5fb 95202->95203 95328 5f4a28 95202->95328 95205 63a640 95203->95205 95206 63a606 95203->95206 95204->95202 95228 5ee2a2 22 API calls 95204->95228 95207 63a652 95205->95207 95208 63a69e 95205->95208 95209 5d4c6d 22 API calls 95206->95209 95358 63b2df MapVirtualKeyW 95207->95358 95212 63a7e3 95208->95212 95213 63a7c6 95208->95213 95214 63a8a4 95208->95214 95215 63a88a 95208->95215 95216 63a78a 95208->95216 95217 63a86d 95208->95217 95218 63a833 95208->95218 95219 63a6f2 95208->95219 95220 63a752 95208->95220 95221 63a6b1 95208->95221 95222 63a850 95208->95222 95223 63a816 95208->95223 95224 63a714 95208->95224 95225 63a7f9 95208->95225 95226 63a73c 95208->95226 95236 63a68d 95208->95236 95211 63a610 95209->95211 95357 63b27a VkKeyScanW MapVirtualKeyW 95211->95357 95212->95236 95370 63b2df MapVirtualKeyW 95212->95370 95213->95236 95237 63a7d0 95213->95237 95238 63a8b7 95214->95238 95281 63a636 95214->95281 95215->95236 95376 63b2df MapVirtualKeyW 95215->95376 95368 63b2df MapVirtualKeyW 95216->95368 95234 63a877 95217->95234 95217->95236 95230 63a83d 95218->95230 95218->95236 95363 63b2df MapVirtualKeyW 95219->95363 95367 63b2df MapVirtualKeyW 95220->95367 95361 63b2df MapVirtualKeyW 95221->95361 95222->95236 95374 63b2df MapVirtualKeyW 95222->95374 95223->95236 95372 63b2df MapVirtualKeyW 95223->95372 95224->95236 95240 63a71e 95224->95240 95225->95236 95242 63a803 95225->95242 95226->95236 95366 63b2df MapVirtualKeyW 95226->95366 95227 63a65b 95241 63a663 95227->95241 95271 63a6c9 95227->95271 95243 63a4d8 95228->95243 95373 63b2df MapVirtualKeyW 95230->95373 95375 63b2df MapVirtualKeyW 95234->95375 95235 63a61c 95251 63a624 95235->95251 95235->95271 95236->95171 95369 63b2df MapVirtualKeyW 95237->95369 95254 63a8d1 95238->95254 95255 63a8bc 95238->95255 95364 63b2df MapVirtualKeyW 95240->95364 95258 63a66b 95241->95258 95264 63a6cf 95241->95264 95371 63b2df MapVirtualKeyW 95242->95371 95261 5f4a28 _strftime 40 API calls 95243->95261 95245 63a75f 95265 63a6bf 95245->95265 95266 63a6cb 95245->95266 95246 63a6bb 95246->95265 95246->95266 95248 63a797 95248->95265 95248->95266 95251->95264 95267 63a62c 95251->95267 95253 63a6fc 95253->95266 95253->95271 95273 5d4c6d 22 API calls 95254->95273 95287 63a913 95254->95287 95294 63a8e1 95254->95294 95378 63b2df MapVirtualKeyW 95255->95378 95276 63a67b 95258->95276 95277 63a692 95258->95277 95278 63a4e5 95261->95278 95264->95236 95338 63ab9c 95264->95338 95265->95236 95265->95271 95266->95264 95280 63a6e2 95266->95280 95275 5d4c6d 22 API calls 95267->95275 95270 63a737 95270->95236 95365 63aa57 20 API calls 95271->95365 95272 63a8c6 95379 63aa57 20 API calls 95272->95379 95273->95254 95275->95281 95359 63a9ed 23 API calls 95276->95359 95360 63a982 55 API calls 95277->95360 95278->95202 95284 5f4a28 _strftime 40 API calls 95278->95284 95362 63aa57 20 API calls 95280->95362 95377 63a324 57 API calls 95281->95377 95285 63a503 95284->95285 95285->95202 95290 5f4a28 _strftime 40 API calls 95285->95290 95287->95236 95382 63b2df MapVirtualKeyW 95287->95382 95288 5d4c6d 22 API calls 95288->95294 95289 63a6ed 95289->95264 95293 63a51d 95290->95293 95293->95202 95296 5f4a28 _strftime 40 API calls 95293->95296 95294->95254 95294->95288 95298 63ab9c 20 API calls 95294->95298 95380 63b2df MapVirtualKeyW 95294->95380 95381 63aa57 20 API calls 95294->95381 95297 63a539 95296->95297 95297->95202 95352 5d4c6d 95297->95352 95298->95294 95301 63a5cc 95356 5f62d1 39 API calls _strftime 95301->95356 95303 5d4c6d 22 API calls 95304 63a565 95303->95304 95305 63a57b 95304->95305 95306 5d4c6d 22 API calls 95304->95306 95307 5d93b2 22 API calls 95305->95307 95308 63a575 95306->95308 95309 63a586 95307->95309 95308->95301 95308->95305 95310 5d4c6d 22 API calls 95309->95310 95311 63a59a 95310->95311 95355 63b30d 51 API calls 95311->95355 95313 63a5bb 95314 5d6b57 22 API calls 95313->95314 95314->95202 95315->95161 95316->95163 95317->95171 95318->95168 95319->95170 95320->95186 95322 5da6dd 95321->95322 95323 5da6d0 95321->95323 95324 5efddb 22 API calls 95322->95324 95323->95192 95325 5da6e7 95324->95325 95326 5efe0b 22 API calls 95325->95326 95326->95323 95327->95192 95329 5f4aab 95328->95329 95330 5f4a36 95328->95330 95385 5f4abd 40 API calls 4 library calls 95329->95385 95337 5f4a5b 95330->95337 95383 5ff2d9 20 API calls _abort 95330->95383 95333 5f4ab8 95333->95202 95334 5f4a42 95384 6027ec 26 API calls pre_c_initialization 95334->95384 95336 5f4a4d 95336->95202 95337->95202 95339 63abc6 95338->95339 95340 63ac7c 95338->95340 95339->95340 95344 63abe1 95339->95344 95341 63aca2 SendInput 95340->95341 95347 63ac81 95340->95347 95342 63aca0 95341->95342 95390 639c49 95342->95390 95344->95342 95346 63abea GetKeyboardState 95344->95346 95348 63abfb SetKeyboardState 95346->95348 95350 63ac13 95346->95350 95386 63b226 95347->95386 95348->95350 95351 63ac71 PostMessageW 95350->95351 95351->95342 95353 5daec9 22 API calls 95352->95353 95354 5d4c78 95353->95354 95354->95301 95354->95303 95355->95313 95356->95202 95357->95235 95358->95227 95359->95236 95360->95236 95361->95246 95362->95289 95363->95253 95364->95271 95365->95270 95366->95264 95367->95245 95368->95248 95369->95271 95370->95264 95371->95271 95372->95264 95373->95271 95374->95264 95375->95271 95376->95264 95377->95236 95378->95272 95379->95254 95380->95294 95381->95294 95382->95264 95383->95334 95384->95336 95385->95333 95387 63b232 SendInput 95386->95387 95388 63b265 keybd_event 95386->95388 95389 63b276 95387->95389 95388->95389 95389->95342 95391 639c57 95390->95391 95393 63b0c0 QueryPerformanceCounter 95391->95393 95394 63b0b7 Sleep 95391->95394 95398 63acd3 95391->95398 95393->95394 95397 63b0ce 95393->95397 95394->95398 95395 63b0e7 Sleep QueryPerformanceCounter 95399 5ee398 95395->95399 95397->95395 95397->95398 95398->95236 95400 5ee3b4 95399->95400 95406 5ee3ad 95399->95406 95401 5f0242 5 API calls 95400->95401 95402 5ee3c0 95401->95402 95402->95406 95407 5ee3de QueryPerformanceFrequency 95402->95407 95404 5ee3d4 95408 5f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95404->95408 95406->95397 95407->95404 95408->95406 95409 5df7bf 95410 5dfcb6 95409->95410 95411 5df7d3 95409->95411 95412 5daceb 23 API calls 95410->95412 95413 5dfcc2 95411->95413 95415 5efddb 22 API calls 95411->95415 95412->95413 95414 5daceb 23 API calls 95413->95414 95418 5dfd3d 95414->95418 95416 5df7e5 95415->95416 95416->95413 95417 5df83e 95416->95417 95416->95418 95420 5e1310 247 API calls 95417->95420 95441 5ded9d messages 95417->95441 95446 641155 22 API calls 95418->95446 95440 5dec76 messages 95420->95440 95422 5dfef7 95422->95441 95448 5da8c7 22 API calls __fread_nolock 95422->95448 95423 5efddb 22 API calls 95423->95440 95425 624600 95425->95441 95447 5da8c7 22 API calls __fread_nolock 95425->95447 95426 624b0b 95450 64359c 82 API calls __wsopen_s 95426->95450 95427 5da8c7 22 API calls 95427->95440 95433 5f0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95433->95440 95434 5dfbe3 95436 624bdc 95434->95436 95434->95441 95442 5df3ae messages 95434->95442 95435 5da961 22 API calls 95435->95440 95451 64359c 82 API calls __wsopen_s 95436->95451 95438 624beb 95452 64359c 82 API calls __wsopen_s 95438->95452 95439 5f00a3 29 API calls pre_c_initialization 95439->95440 95440->95422 95440->95423 95440->95425 95440->95426 95440->95427 95440->95433 95440->95434 95440->95435 95440->95438 95440->95439 95440->95441 95440->95442 95443 5f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95440->95443 95444 5e01e0 247 API calls 2 library calls 95440->95444 95445 5e06a0 41 API calls messages 95440->95445 95442->95441 95449 64359c 82 API calls __wsopen_s 95442->95449 95443->95440 95444->95440 95445->95440 95446->95441 95447->95441 95448->95441 95449->95441 95450->95441 95451->95438 95452->95441 95453 612402 95456 5d1410 95453->95456 95457 5d144f mciSendStringW 95456->95457 95458 6124b8 DestroyWindow 95456->95458 95459 5d146b 95457->95459 95460 5d16c6 95457->95460 95471 6124c4 95458->95471 95461 5d1479 95459->95461 95459->95471 95460->95459 95462 5d16d5 UnregisterHotKey 95460->95462 95489 5d182e 95461->95489 95462->95460 95464 612509 95470 61251c FreeLibrary 95464->95470 95472 61252d 95464->95472 95465 6124e2 FindClose 95465->95471 95466 6124d8 95466->95471 95495 5d6246 CloseHandle 95466->95495 95469 5d148e 95469->95472 95477 5d149c 95469->95477 95470->95464 95471->95464 95471->95465 95471->95466 95473 612541 VirtualFree 95472->95473 95480 5d1509 95472->95480 95473->95472 95474 5d14f8 OleUninitialize 95474->95480 95475 612589 95482 612598 messages 95475->95482 95496 6432eb 6 API calls messages 95475->95496 95476 5d1514 95479 5d1524 95476->95479 95477->95474 95493 5d1944 VirtualFreeEx CloseHandle 95479->95493 95480->95475 95480->95476 95485 612627 95482->95485 95497 6364d4 22 API calls messages 95482->95497 95484 5d153a 95484->95482 95486 5d161f 95484->95486 95485->95485 95486->95485 95494 5d1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95486->95494 95488 5d16c1 95490 5d183b 95489->95490 95491 5d1480 95490->95491 95498 63702a 22 API calls 95490->95498 95491->95464 95491->95469 95493->95484 95494->95488 95495->95466 95496->95475 95497->95482 95498->95490 95499 5f03fb 95500 5f0407 ___scrt_is_nonwritable_in_current_image 95499->95500 95528 5efeb1 95500->95528 95502 5f040e 95503 5f0561 95502->95503 95506 5f0438 95502->95506 95558 5f083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95503->95558 95505 5f0568 95551 5f4e52 95505->95551 95517 5f0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95506->95517 95539 60247d 95506->95539 95513 5f0457 95515 5f04d8 95547 5f0959 95515->95547 95517->95515 95554 5f4e1a 38 API calls 2 library calls 95517->95554 95519 5f04de 95520 5f04f3 95519->95520 95555 5f0992 GetModuleHandleW 95520->95555 95522 5f04fa 95522->95505 95523 5f04fe 95522->95523 95524 5f0507 95523->95524 95556 5f4df5 28 API calls _abort 95523->95556 95557 5f0040 13 API calls 2 library calls 95524->95557 95527 5f050f 95527->95513 95529 5efeba 95528->95529 95560 5f0698 IsProcessorFeaturePresent 95529->95560 95531 5efec6 95561 5f2c94 10 API calls 3 library calls 95531->95561 95533 5efecb 95534 5efecf 95533->95534 95562 602317 95533->95562 95534->95502 95537 5efee6 95537->95502 95540 602494 95539->95540 95541 5f0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95540->95541 95542 5f0451 95541->95542 95542->95513 95543 602421 95542->95543 95546 602450 95543->95546 95544 5f0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95545 602479 95544->95545 95545->95517 95546->95544 95613 5f2340 95547->95613 95549 5f096c GetStartupInfoW 95550 5f097f 95549->95550 95550->95519 95615 5f4bcf 95551->95615 95554->95515 95555->95522 95556->95524 95557->95527 95558->95505 95560->95531 95561->95533 95566 60d1f6 95562->95566 95565 5f2cbd 8 API calls 3 library calls 95565->95534 95567 60d213 95566->95567 95570 60d20f 95566->95570 95567->95570 95572 604bfb 95567->95572 95569 5efed8 95569->95537 95569->95565 95584 5f0a8c 95570->95584 95573 604c07 ___scrt_is_nonwritable_in_current_image 95572->95573 95591 602f5e EnterCriticalSection 95573->95591 95575 604c0e 95592 6050af 95575->95592 95577 604c1d 95583 604c2c 95577->95583 95605 604a8f 29 API calls 95577->95605 95580 604c27 95606 604b45 GetStdHandle GetFileType 95580->95606 95582 604c3d __fread_nolock 95582->95567 95607 604c48 LeaveCriticalSection _abort 95583->95607 95585 5f0a97 IsProcessorFeaturePresent 95584->95585 95586 5f0a95 95584->95586 95588 5f0c5d 95585->95588 95586->95569 95612 5f0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95588->95612 95590 5f0d40 95590->95569 95591->95575 95593 6050bb ___scrt_is_nonwritable_in_current_image 95592->95593 95594 6050c8 95593->95594 95595 6050df 95593->95595 95609 5ff2d9 20 API calls _abort 95594->95609 95608 602f5e EnterCriticalSection 95595->95608 95598 6050cd 95610 6027ec 26 API calls pre_c_initialization 95598->95610 95600 6050d7 __fread_nolock 95600->95577 95601 605117 95611 60513e LeaveCriticalSection _abort 95601->95611 95602 6050eb 95602->95601 95604 605000 __wsopen_s 21 API calls 95602->95604 95604->95602 95605->95580 95606->95583 95607->95582 95608->95602 95609->95598 95610->95600 95611->95600 95612->95590 95614 5f2357 95613->95614 95614->95549 95614->95614 95616 5f4bdb _abort 95615->95616 95617 5f4bf4 95616->95617 95618 5f4be2 95616->95618 95639 602f5e EnterCriticalSection 95617->95639 95654 5f4d29 GetModuleHandleW 95618->95654 95621 5f4be7 95621->95617 95655 5f4d6d GetModuleHandleExW 95621->95655 95624 5f4bfb 95636 5f4c99 95624->95636 95638 5f4c70 95624->95638 95640 6021a8 95624->95640 95627 5f4cb6 95646 5f4ce8 95627->95646 95628 5f4ce2 95663 611d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 95628->95663 95629 602421 _abort 5 API calls 95635 5f4c88 95629->95635 95630 602421 _abort 5 API calls 95630->95636 95635->95630 95643 5f4cd9 95636->95643 95638->95629 95638->95635 95639->95624 95664 601ee1 95640->95664 95683 602fa6 LeaveCriticalSection 95643->95683 95645 5f4cb2 95645->95627 95645->95628 95684 60360c 95646->95684 95649 5f4d16 95652 5f4d6d _abort 8 API calls 95649->95652 95650 5f4cf6 GetPEB 95650->95649 95651 5f4d06 GetCurrentProcess TerminateProcess 95650->95651 95651->95649 95653 5f4d1e ExitProcess 95652->95653 95654->95621 95656 5f4dba 95655->95656 95657 5f4d97 GetProcAddress 95655->95657 95659 5f4dc9 95656->95659 95660 5f4dc0 FreeLibrary 95656->95660 95658 5f4dac 95657->95658 95658->95656 95661 5f0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95659->95661 95660->95659 95662 5f4bf3 95661->95662 95662->95617 95667 601e90 95664->95667 95666 601f05 95666->95638 95668 601e9c ___scrt_is_nonwritable_in_current_image 95667->95668 95675 602f5e EnterCriticalSection 95668->95675 95670 601eaa 95676 601f31 95670->95676 95674 601ec8 __fread_nolock 95674->95666 95675->95670 95677 601f51 95676->95677 95680 601f59 95676->95680 95678 5f0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95677->95678 95679 601eb7 95678->95679 95682 601ed5 LeaveCriticalSection _abort 95679->95682 95680->95677 95681 6029c8 _free 20 API calls 95680->95681 95681->95677 95682->95674 95683->95645 95685 603631 95684->95685 95686 603627 95684->95686 95691 602fd7 5 API calls 2 library calls 95685->95691 95688 5f0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95686->95688 95689 5f4cf2 95688->95689 95689->95649 95689->95650 95690 603648 95690->95686 95691->95690 95692 612ba5 95693 5d2b25 95692->95693 95694 612baf 95692->95694 95720 5d2b83 7 API calls 95693->95720 95738 5d3a5a 95694->95738 95698 612bb8 95700 5d9cb3 22 API calls 95698->95700 95702 612bc6 95700->95702 95701 5d2b2f 95712 5d2b44 95701->95712 95724 5d3837 95701->95724 95703 612bf5 95702->95703 95704 612bce 95702->95704 95705 5d33c6 22 API calls 95703->95705 95745 5d33c6 95704->95745 95708 612bf1 GetForegroundWindow ShellExecuteW 95705->95708 95714 612c26 95708->95714 95711 5d2b5f 95718 5d2b66 SetCurrentDirectoryW 95711->95718 95712->95711 95734 5d30f2 95712->95734 95714->95711 95716 612be7 95717 5d33c6 22 API calls 95716->95717 95717->95708 95719 5d2b7a 95718->95719 95755 5d2cd4 7 API calls 95720->95755 95722 5d2b2a 95723 5d2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95722->95723 95723->95701 95725 5d3862 ___scrt_fastfail 95724->95725 95756 5d4212 95725->95756 95728 5d38e8 95730 613386 Shell_NotifyIconW 95728->95730 95731 5d3906 Shell_NotifyIconW 95728->95731 95760 5d3923 95731->95760 95733 5d391c 95733->95712 95735 5d3154 95734->95735 95736 5d3104 ___scrt_fastfail 95734->95736 95735->95711 95737 5d3123 Shell_NotifyIconW 95736->95737 95737->95735 95786 611f50 95738->95786 95741 5d9cb3 22 API calls 95742 5d3a8d 95741->95742 95788 5d3aa2 95742->95788 95744 5d3a97 95744->95698 95746 5d33dd 95745->95746 95747 6130bb 95745->95747 95802 5d33ee 95746->95802 95749 5efddb 22 API calls 95747->95749 95751 6130c5 _wcslen 95749->95751 95750 5d33e8 95754 5d6350 22 API calls 95750->95754 95752 5efe0b 22 API calls 95751->95752 95753 6130fe __fread_nolock 95752->95753 95754->95716 95755->95722 95757 6135a4 95756->95757 95758 5d38b7 95756->95758 95757->95758 95759 6135ad DestroyIcon 95757->95759 95758->95728 95782 63c874 42 API calls _strftime 95758->95782 95759->95758 95761 5d393f 95760->95761 95779 5d3a13 95760->95779 95762 5d6270 22 API calls 95761->95762 95763 5d394d 95762->95763 95764 613393 LoadStringW 95763->95764 95765 5d395a 95763->95765 95767 6133ad 95764->95767 95766 5d6b57 22 API calls 95765->95766 95768 5d396f 95766->95768 95776 5d3994 ___scrt_fastfail 95767->95776 95784 5da8c7 22 API calls __fread_nolock 95767->95784 95769 5d397c 95768->95769 95770 6133c9 95768->95770 95769->95767 95772 5d3986 95769->95772 95785 5d6350 22 API calls 95770->95785 95783 5d6350 22 API calls 95772->95783 95775 6133d7 95775->95776 95777 5d33c6 22 API calls 95775->95777 95778 5d39f9 Shell_NotifyIconW 95776->95778 95780 6133f9 95777->95780 95778->95779 95779->95733 95781 5d33c6 22 API calls 95780->95781 95781->95776 95782->95728 95783->95776 95784->95776 95785->95775 95787 5d3a67 GetModuleFileNameW 95786->95787 95787->95741 95789 611f50 __wsopen_s 95788->95789 95790 5d3aaf GetFullPathNameW 95789->95790 95791 5d3ace 95790->95791 95792 5d3ae9 95790->95792 95794 5d6b57 22 API calls 95791->95794 95793 5da6c3 22 API calls 95792->95793 95795 5d3ada 95793->95795 95794->95795 95798 5d37a0 95795->95798 95799 5d37ae 95798->95799 95800 5d93b2 22 API calls 95799->95800 95801 5d37c2 95800->95801 95801->95744 95803 5d33fe _wcslen 95802->95803 95804 61311d 95803->95804 95805 5d3411 95803->95805 95806 5efddb 22 API calls 95804->95806 95812 5da587 95805->95812 95808 613127 95806->95808 95810 5efe0b 22 API calls 95808->95810 95809 5d341e __fread_nolock 95809->95750 95811 613157 __fread_nolock 95810->95811 95813 5da598 __fread_nolock 95812->95813 95814 5da59d 95812->95814 95813->95809 95815 61f80f 95814->95815 95816 5efe0b 22 API calls 95814->95816 95816->95813 95817 5d1098 95822 5d42de 95817->95822 95821 5d10a7 95823 5da961 22 API calls 95822->95823 95824 5d42f5 GetVersionExW 95823->95824 95825 5d6b57 22 API calls 95824->95825 95826 5d4342 95825->95826 95827 5d93b2 22 API calls 95826->95827 95831 5d4378 95826->95831 95828 5d436c 95827->95828 95830 5d37a0 22 API calls 95828->95830 95829 5d441b GetCurrentProcess IsWow64Process 95832 5d4437 95829->95832 95830->95831 95831->95829 95837 6137df 95831->95837 95833 5d444f LoadLibraryA 95832->95833 95834 613824 GetSystemInfo 95832->95834 95835 5d449c GetSystemInfo 95833->95835 95836 5d4460 GetProcAddress 95833->95836 95839 5d4476 95835->95839 95836->95835 95838 5d4470 GetNativeSystemInfo 95836->95838 95838->95839 95840 5d447a FreeLibrary 95839->95840 95841 5d109d 95839->95841 95840->95841 95842 5f00a3 29 API calls __onexit 95841->95842 95842->95821 95843 5d105b 95848 5d344d 95843->95848 95845 5d106a 95879 5f00a3 29 API calls __onexit 95845->95879 95847 5d1074 95849 5d345d __wsopen_s 95848->95849 95850 5da961 22 API calls 95849->95850 95851 5d3513 95850->95851 95852 5d3a5a 24 API calls 95851->95852 95853 5d351c 95852->95853 95880 5d3357 95853->95880 95856 5d33c6 22 API calls 95857 5d3535 95856->95857 95886 5d515f 95857->95886 95860 5da961 22 API calls 95861 5d354d 95860->95861 95862 5da6c3 22 API calls 95861->95862 95863 5d3556 RegOpenKeyExW 95862->95863 95864 613176 RegQueryValueExW 95863->95864 95868 5d3578 95863->95868 95865 613193 95864->95865 95866 61320c RegCloseKey 95864->95866 95867 5efe0b 22 API calls 95865->95867 95866->95868 95871 61321e _wcslen 95866->95871 95869 6131ac 95867->95869 95868->95845 95892 5d5722 95869->95892 95871->95868 95876 5d4c6d 22 API calls 95871->95876 95877 5d9cb3 22 API calls 95871->95877 95878 5d515f 22 API calls 95871->95878 95873 6131ee messages 95873->95866 95874 6131d4 95875 5d6b57 22 API calls 95874->95875 95875->95873 95876->95871 95877->95871 95878->95871 95879->95847 95881 611f50 __wsopen_s 95880->95881 95882 5d3364 GetFullPathNameW 95881->95882 95883 5d3386 95882->95883 95884 5d6b57 22 API calls 95883->95884 95885 5d33a4 95884->95885 95885->95856 95887 5d516e 95886->95887 95888 5d518f __fread_nolock 95886->95888 95890 5efe0b 22 API calls 95887->95890 95889 5efddb 22 API calls 95888->95889 95891 5d3544 95889->95891 95890->95888 95891->95860 95893 5efddb 22 API calls 95892->95893 95894 5d5734 RegQueryValueExW 95893->95894 95894->95873 95894->95874 95895 5ef698 95896 5ef6a2 95895->95896 95897 5ef6c3 95895->95897 95904 5daf8a 95896->95904 95903 62f2f8 95897->95903 95912 634d4a 22 API calls messages 95897->95912 95899 5ef6b2 95901 5daf8a 22 API calls 95899->95901 95902 5ef6c2 95901->95902 95905 5daf98 95904->95905 95911 5dafc0 messages 95904->95911 95906 5dafa6 95905->95906 95907 5daf8a 22 API calls 95905->95907 95908 5dafac 95906->95908 95909 5daf8a 22 API calls 95906->95909 95907->95906 95908->95911 95913 5db090 95908->95913 95909->95908 95911->95899 95912->95897 95915 5db09b messages 95913->95915 95914 5db0d6 messages 95914->95911 95915->95914 95917 5ece17 22 API calls messages 95915->95917 95917->95914 95918 5d2e37 95919 5da961 22 API calls 95918->95919 95920 5d2e4d 95919->95920 95997 5d4ae3 95920->95997 95922 5d2e6b 95923 5d3a5a 24 API calls 95922->95923 95924 5d2e7f 95923->95924 95925 5d9cb3 22 API calls 95924->95925 95926 5d2e8c 95925->95926 96011 5d4ecb 95926->96011 95929 5d2ead 96033 5da8c7 22 API calls __fread_nolock 95929->96033 95930 612cb0 96045 642cf9 95930->96045 95932 612cc3 95934 612ccf 95932->95934 96071 5d4f39 95932->96071 95938 5d4f39 68 API calls 95934->95938 95935 5d2ec3 96034 5d6f88 22 API calls 95935->96034 95940 612ce5 95938->95940 95939 5d2ecf 95941 5d9cb3 22 API calls 95939->95941 96077 5d3084 22 API calls 95940->96077 95942 5d2edc 95941->95942 95943 5da81b 41 API calls 95942->95943 95945 5d2eec 95943->95945 95947 5d9cb3 22 API calls 95945->95947 95946 612d02 96078 5d3084 22 API calls 95946->96078 95948 5d2f12 95947->95948 95950 5da81b 41 API calls 95948->95950 95954 5d2f21 95950->95954 95951 612d1e 95952 5d3a5a 24 API calls 95951->95952 95953 612d44 95952->95953 96079 5d3084 22 API calls 95953->96079 95957 5da961 22 API calls 95954->95957 95956 612d50 96080 5da8c7 22 API calls __fread_nolock 95956->96080 95959 5d2f3f 95957->95959 96035 5d3084 22 API calls 95959->96035 95960 612d5e 96081 5d3084 22 API calls 95960->96081 95963 5d2f4b 95965 5f4a28 _strftime 40 API calls 95963->95965 95964 612d6d 96082 5da8c7 22 API calls __fread_nolock 95964->96082 95966 5d2f59 95965->95966 95966->95940 95967 5d2f63 95966->95967 95969 5f4a28 _strftime 40 API calls 95967->95969 95970 5d2f6e 95969->95970 95970->95946 95972 5d2f78 95970->95972 95971 612d83 96083 5d3084 22 API calls 95971->96083 95974 5f4a28 _strftime 40 API calls 95972->95974 95976 5d2f83 95974->95976 95975 612d90 95976->95951 95977 5d2f8d 95976->95977 95978 5f4a28 _strftime 40 API calls 95977->95978 95979 5d2f98 95978->95979 95980 5d2fdc 95979->95980 96036 5d3084 22 API calls 95979->96036 95980->95964 95981 5d2fe8 95980->95981 95981->95975 96039 5d63eb 22 API calls 95981->96039 95984 5d2fbf 96037 5da8c7 22 API calls __fread_nolock 95984->96037 95985 5d2ff8 96040 5d6a50 22 API calls 95985->96040 95988 5d2fcd 96038 5d3084 22 API calls 95988->96038 95989 5d3006 96041 5d70b0 23 API calls 95989->96041 95994 5d3021 95995 5d3065 95994->95995 96042 5d6f88 22 API calls 95994->96042 96043 5d70b0 23 API calls 95994->96043 96044 5d3084 22 API calls 95994->96044 95998 5d4af0 __wsopen_s 95997->95998 95999 5d6b57 22 API calls 95998->95999 96000 5d4b22 95998->96000 95999->96000 96001 5d4c6d 22 API calls 96000->96001 96010 5d4b58 96000->96010 96001->96000 96002 5d9cb3 22 API calls 96004 5d4c52 96002->96004 96003 5d9cb3 22 API calls 96003->96010 96005 5d515f 22 API calls 96004->96005 96008 5d4c5e 96005->96008 96006 5d4c6d 22 API calls 96006->96010 96007 5d515f 22 API calls 96007->96010 96008->95922 96009 5d4c29 96009->96002 96009->96008 96010->96003 96010->96006 96010->96007 96010->96009 96084 5d4e90 LoadLibraryA 96011->96084 96016 5d4ef6 LoadLibraryExW 96092 5d4e59 LoadLibraryA 96016->96092 96017 613ccf 96019 5d4f39 68 API calls 96017->96019 96020 613cd6 96019->96020 96022 5d4e59 3 API calls 96020->96022 96024 613cde 96022->96024 96114 5d50f5 96024->96114 96025 5d4f20 96025->96024 96026 5d4f2c 96025->96026 96028 5d4f39 68 API calls 96026->96028 96030 5d2ea5 96028->96030 96030->95929 96030->95930 96032 613d05 96033->95935 96034->95939 96035->95963 96036->95984 96037->95988 96038->95980 96039->95985 96040->95989 96041->95994 96042->95994 96043->95994 96044->95994 96046 642d15 96045->96046 96047 5d511f 64 API calls 96046->96047 96048 642d29 96047->96048 96245 642e66 96048->96245 96051 5d50f5 40 API calls 96052 642d56 96051->96052 96053 5d50f5 40 API calls 96052->96053 96054 642d66 96053->96054 96055 5d50f5 40 API calls 96054->96055 96056 642d81 96055->96056 96057 5d50f5 40 API calls 96056->96057 96058 642d9c 96057->96058 96059 5d511f 64 API calls 96058->96059 96060 642db3 96059->96060 96061 5fea0c ___std_exception_copy 21 API calls 96060->96061 96062 642dba 96061->96062 96063 5fea0c ___std_exception_copy 21 API calls 96062->96063 96064 642dc4 96063->96064 96065 5d50f5 40 API calls 96064->96065 96066 642dd8 96065->96066 96067 6428fe 27 API calls 96066->96067 96069 642dee 96067->96069 96068 642d3f 96068->95932 96069->96068 96251 6422ce 79 API calls 96069->96251 96072 5d4f43 96071->96072 96074 5d4f4a 96071->96074 96252 5fe678 96072->96252 96075 5d4f59 96074->96075 96076 5d4f6a FreeLibrary 96074->96076 96075->95934 96076->96075 96077->95946 96078->95951 96079->95956 96080->95960 96081->95964 96082->95971 96083->95975 96085 5d4ea8 GetProcAddress 96084->96085 96086 5d4ec6 96084->96086 96087 5d4eb8 96085->96087 96089 5fe5eb 96086->96089 96087->96086 96088 5d4ebf FreeLibrary 96087->96088 96088->96086 96122 5fe52a 96089->96122 96091 5d4eea 96091->96016 96091->96017 96093 5d4e8d 96092->96093 96094 5d4e6e GetProcAddress 96092->96094 96097 5d4f80 96093->96097 96095 5d4e7e 96094->96095 96095->96093 96096 5d4e86 FreeLibrary 96095->96096 96096->96093 96098 5efe0b 22 API calls 96097->96098 96099 5d4f95 96098->96099 96100 5d5722 22 API calls 96099->96100 96101 5d4fa1 __fread_nolock 96100->96101 96102 5d50a5 96101->96102 96103 613d1d 96101->96103 96113 5d4fdc 96101->96113 96174 5d42a2 CreateStreamOnHGlobal 96102->96174 96185 64304d 74 API calls 96103->96185 96106 613d22 96108 5d511f 64 API calls 96106->96108 96107 5d50f5 40 API calls 96107->96113 96109 613d45 96108->96109 96110 5d50f5 40 API calls 96109->96110 96112 5d506e messages 96110->96112 96112->96025 96113->96106 96113->96107 96113->96112 96180 5d511f 96113->96180 96115 613d70 96114->96115 96116 5d5107 96114->96116 96207 5fe8c4 96116->96207 96119 6428fe 96228 64274e 96119->96228 96121 642919 96121->96032 96124 5fe536 ___scrt_is_nonwritable_in_current_image 96122->96124 96123 5fe544 96147 5ff2d9 20 API calls _abort 96123->96147 96124->96123 96127 5fe574 96124->96127 96126 5fe549 96148 6027ec 26 API calls pre_c_initialization 96126->96148 96129 5fe579 96127->96129 96130 5fe586 96127->96130 96149 5ff2d9 20 API calls _abort 96129->96149 96139 608061 96130->96139 96133 5fe58f 96134 5fe595 96133->96134 96135 5fe5a2 96133->96135 96150 5ff2d9 20 API calls _abort 96134->96150 96151 5fe5d4 LeaveCriticalSection __fread_nolock 96135->96151 96136 5fe554 __fread_nolock 96136->96091 96140 60806d ___scrt_is_nonwritable_in_current_image 96139->96140 96152 602f5e EnterCriticalSection 96140->96152 96142 60807b 96153 6080fb 96142->96153 96146 6080ac __fread_nolock 96146->96133 96147->96126 96148->96136 96149->96136 96150->96136 96151->96136 96152->96142 96154 60811e 96153->96154 96155 608177 96154->96155 96162 608088 96154->96162 96169 5f918d EnterCriticalSection 96154->96169 96170 5f91a1 LeaveCriticalSection 96154->96170 96156 604c7d pre_c_initialization 20 API calls 96155->96156 96157 608180 96156->96157 96159 6029c8 _free 20 API calls 96157->96159 96160 608189 96159->96160 96160->96162 96171 603405 11 API calls 2 library calls 96160->96171 96166 6080b7 96162->96166 96163 6081a8 96172 5f918d EnterCriticalSection 96163->96172 96173 602fa6 LeaveCriticalSection 96166->96173 96168 6080be 96168->96146 96169->96154 96170->96154 96171->96163 96172->96162 96173->96168 96175 5d42bc FindResourceExW 96174->96175 96179 5d42d9 96174->96179 96176 6135ba LoadResource 96175->96176 96175->96179 96177 6135cf SizeofResource 96176->96177 96176->96179 96178 6135e3 LockResource 96177->96178 96177->96179 96178->96179 96179->96113 96181 5d512e 96180->96181 96184 613d90 96180->96184 96186 5fece3 96181->96186 96185->96106 96189 5feaaa 96186->96189 96188 5d513c 96188->96113 96191 5feab6 ___scrt_is_nonwritable_in_current_image 96189->96191 96190 5feac2 96202 5ff2d9 20 API calls _abort 96190->96202 96191->96190 96192 5feae8 96191->96192 96204 5f918d EnterCriticalSection 96192->96204 96195 5feac7 96203 6027ec 26 API calls pre_c_initialization 96195->96203 96197 5feaf4 96205 5fec0a 62 API calls 2 library calls 96197->96205 96199 5feb08 96206 5feb27 LeaveCriticalSection __fread_nolock 96199->96206 96201 5fead2 __fread_nolock 96201->96188 96202->96195 96203->96201 96204->96197 96205->96199 96206->96201 96210 5fe8e1 96207->96210 96209 5d5118 96209->96119 96211 5fe8ed ___scrt_is_nonwritable_in_current_image 96210->96211 96212 5fe92d 96211->96212 96213 5fe925 __fread_nolock 96211->96213 96215 5fe900 ___scrt_fastfail 96211->96215 96225 5f918d EnterCriticalSection 96212->96225 96213->96209 96223 5ff2d9 20 API calls _abort 96215->96223 96216 5fe937 96226 5fe6f8 38 API calls 4 library calls 96216->96226 96219 5fe91a 96224 6027ec 26 API calls pre_c_initialization 96219->96224 96220 5fe94e 96227 5fe96c LeaveCriticalSection __fread_nolock 96220->96227 96223->96219 96224->96213 96225->96216 96226->96220 96227->96213 96231 5fe4e8 96228->96231 96230 64275d 96230->96121 96234 5fe469 96231->96234 96233 5fe505 96233->96230 96235 5fe48c 96234->96235 96236 5fe478 96234->96236 96241 5fe488 __alldvrm 96235->96241 96244 60333f 11 API calls 2 library calls 96235->96244 96242 5ff2d9 20 API calls _abort 96236->96242 96239 5fe47d 96243 6027ec 26 API calls pre_c_initialization 96239->96243 96241->96233 96242->96239 96243->96241 96244->96241 96248 642e7a 96245->96248 96246 5d50f5 40 API calls 96246->96248 96247 6428fe 27 API calls 96247->96248 96248->96246 96248->96247 96249 642d3b 96248->96249 96250 5d511f 64 API calls 96248->96250 96249->96051 96249->96068 96250->96248 96251->96068 96253 5fe684 ___scrt_is_nonwritable_in_current_image 96252->96253 96254 5fe6aa 96253->96254 96255 5fe695 96253->96255 96264 5fe6a5 __fread_nolock 96254->96264 96265 5f918d EnterCriticalSection 96254->96265 96282 5ff2d9 20 API calls _abort 96255->96282 96258 5fe69a 96283 6027ec 26 API calls pre_c_initialization 96258->96283 96259 5fe6c6 96266 5fe602 96259->96266 96262 5fe6d1 96284 5fe6ee LeaveCriticalSection __fread_nolock 96262->96284 96264->96074 96265->96259 96267 5fe60f 96266->96267 96269 5fe624 96266->96269 96317 5ff2d9 20 API calls _abort 96267->96317 96274 5fe61f 96269->96274 96285 5fdc0b 96269->96285 96270 5fe614 96318 6027ec 26 API calls pre_c_initialization 96270->96318 96274->96262 96278 5fe646 96302 60862f 96278->96302 96281 6029c8 _free 20 API calls 96281->96274 96282->96258 96283->96264 96284->96264 96286 5fdc23 96285->96286 96288 5fdc1f 96285->96288 96287 5fd955 __fread_nolock 26 API calls 96286->96287 96286->96288 96289 5fdc43 96287->96289 96291 604d7a 96288->96291 96319 6059be 62 API calls 6 library calls 96289->96319 96292 604d90 96291->96292 96294 5fe640 96291->96294 96293 6029c8 _free 20 API calls 96292->96293 96292->96294 96293->96294 96295 5fd955 96294->96295 96296 5fd976 96295->96296 96297 5fd961 96295->96297 96296->96278 96320 5ff2d9 20 API calls _abort 96297->96320 96299 5fd966 96321 6027ec 26 API calls pre_c_initialization 96299->96321 96301 5fd971 96301->96278 96303 60863e 96302->96303 96305 608653 96302->96305 96325 5ff2c6 20 API calls _abort 96303->96325 96306 60868e 96305->96306 96309 60867a 96305->96309 96327 5ff2c6 20 API calls _abort 96306->96327 96308 608643 96326 5ff2d9 20 API calls _abort 96308->96326 96322 608607 96309->96322 96310 608693 96328 5ff2d9 20 API calls _abort 96310->96328 96314 5fe64c 96314->96274 96314->96281 96315 60869b 96329 6027ec 26 API calls pre_c_initialization 96315->96329 96317->96270 96318->96274 96319->96288 96320->96299 96321->96301 96330 608585 96322->96330 96324 60862b 96324->96314 96325->96308 96326->96314 96327->96310 96328->96315 96329->96314 96331 608591 ___scrt_is_nonwritable_in_current_image 96330->96331 96341 605147 EnterCriticalSection 96331->96341 96333 60859f 96334 6085d1 96333->96334 96335 6085c6 96333->96335 96342 5ff2d9 20 API calls _abort 96334->96342 96337 6086ae __wsopen_s 29 API calls 96335->96337 96338 6085cc 96337->96338 96343 6085fb LeaveCriticalSection __wsopen_s 96338->96343 96340 6085ee __fread_nolock 96340->96324 96341->96333 96342->96338 96343->96340 96344 5e0114 96345 5efddb 22 API calls 96344->96345 96346 5e011d 96345->96346 96347 5d3156 96350 5d3170 96347->96350 96351 5d3187 96350->96351 96352 5d318c 96351->96352 96353 5d31eb 96351->96353 96391 5d31e9 96351->96391 96357 5d3199 96352->96357 96358 5d3265 PostQuitMessage 96352->96358 96355 612dfb 96353->96355 96356 5d31f1 96353->96356 96354 5d31d0 DefWindowProcW 96382 5d316a 96354->96382 96405 5d18e2 10 API calls 96355->96405 96359 5d321d SetTimer RegisterWindowMessageW 96356->96359 96360 5d31f8 96356->96360 96362 5d31a4 96357->96362 96363 612e7c 96357->96363 96358->96382 96367 5d3246 CreatePopupMenu 96359->96367 96359->96382 96364 5d3201 KillTimer 96360->96364 96365 612d9c 96360->96365 96368 5d31ae 96362->96368 96369 612e68 96362->96369 96408 63bf30 34 API calls ___scrt_fastfail 96363->96408 96373 5d30f2 Shell_NotifyIconW 96364->96373 96371 612da1 96365->96371 96372 612dd7 MoveWindow 96365->96372 96366 612e1c 96406 5ee499 42 API calls 96366->96406 96367->96382 96376 5d31b9 96368->96376 96377 612e4d 96368->96377 96395 63c161 96369->96395 96379 612da7 96371->96379 96380 612dc6 SetFocus 96371->96380 96372->96382 96381 5d3214 96373->96381 96383 5d31c4 96376->96383 96384 5d3253 96376->96384 96377->96354 96407 630ad7 22 API calls 96377->96407 96378 612e8e 96378->96354 96378->96382 96379->96383 96385 612db0 96379->96385 96380->96382 96402 5d3c50 DeleteObject DestroyWindow 96381->96402 96383->96354 96392 5d30f2 Shell_NotifyIconW 96383->96392 96403 5d326f 44 API calls ___scrt_fastfail 96384->96403 96404 5d18e2 10 API calls 96385->96404 96389 5d3263 96389->96382 96391->96354 96393 612e41 96392->96393 96394 5d3837 49 API calls 96393->96394 96394->96391 96396 63c276 96395->96396 96397 63c179 ___scrt_fastfail 96395->96397 96396->96382 96398 5d3923 24 API calls 96397->96398 96400 63c1a0 96398->96400 96399 63c25f KillTimer SetTimer 96399->96396 96400->96399 96401 63c251 Shell_NotifyIconW 96400->96401 96401->96399 96402->96382 96403->96389 96404->96382 96405->96366 96406->96383 96407->96391 96408->96378 96409 5d1033 96414 5d4c91 96409->96414 96413 5d1042 96415 5da961 22 API calls 96414->96415 96416 5d4cff 96415->96416 96422 5d3af0 96416->96422 96418 5d4d9c 96419 5d1038 96418->96419 96425 5d51f7 22 API calls __fread_nolock 96418->96425 96421 5f00a3 29 API calls __onexit 96419->96421 96421->96413 96426 5d3b1c 96422->96426 96425->96418 96427 5d3b0f 96426->96427 96428 5d3b29 96426->96428 96427->96418 96428->96427 96429 5d3b30 RegOpenKeyExW 96428->96429 96429->96427 96430 5d3b4a RegQueryValueExW 96429->96430 96431 5d3b80 RegCloseKey 96430->96431 96432 5d3b6b 96430->96432 96431->96427 96432->96431 96433 5d1cad SystemParametersInfoW 96434 662a55 96442 641ebc 96434->96442 96437 662a70 96444 6339c0 22 API calls 96437->96444 96438 662a87 96440 662a7c 96445 63417d 22 API calls __fread_nolock 96440->96445 96443 641ec3 IsWindow 96442->96443 96443->96437 96443->96438 96444->96440 96445->96438 96446 5ddee5 96447 5db710 247 API calls 96446->96447 96448 5ddef3 96447->96448 96449 5d1044 96454 5d10f3 96449->96454 96451 5d104a 96490 5f00a3 29 API calls __onexit 96451->96490 96453 5d1054 96491 5d1398 96454->96491 96458 5d116a 96459 5da961 22 API calls 96458->96459 96460 5d1174 96459->96460 96461 5da961 22 API calls 96460->96461 96462 5d117e 96461->96462 96463 5da961 22 API calls 96462->96463 96464 5d1188 96463->96464 96465 5da961 22 API calls 96464->96465 96466 5d11c6 96465->96466 96467 5da961 22 API calls 96466->96467 96468 5d1292 96467->96468 96501 5d171c 96468->96501 96472 5d12c4 96473 5da961 22 API calls 96472->96473 96474 5d12ce 96473->96474 96475 5e1940 9 API calls 96474->96475 96476 5d12f9 96475->96476 96522 5d1aab 96476->96522 96478 5d1315 96479 5d1325 GetStdHandle 96478->96479 96480 612485 96479->96480 96481 5d137a 96479->96481 96480->96481 96482 61248e 96480->96482 96484 5d1387 OleInitialize 96481->96484 96483 5efddb 22 API calls 96482->96483 96485 612495 96483->96485 96484->96451 96529 64011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96485->96529 96487 61249e 96530 640944 CreateThread 96487->96530 96489 6124aa CloseHandle 96489->96481 96490->96453 96531 5d13f1 96491->96531 96494 5d13f1 22 API calls 96495 5d13d0 96494->96495 96496 5da961 22 API calls 96495->96496 96497 5d13dc 96496->96497 96498 5d6b57 22 API calls 96497->96498 96499 5d1129 96498->96499 96500 5d1bc3 6 API calls 96499->96500 96500->96458 96502 5da961 22 API calls 96501->96502 96503 5d172c 96502->96503 96504 5da961 22 API calls 96503->96504 96505 5d1734 96504->96505 96506 5da961 22 API calls 96505->96506 96507 5d174f 96506->96507 96508 5efddb 22 API calls 96507->96508 96509 5d129c 96508->96509 96510 5d1b4a 96509->96510 96511 5d1b58 96510->96511 96512 5da961 22 API calls 96511->96512 96513 5d1b63 96512->96513 96514 5da961 22 API calls 96513->96514 96515 5d1b6e 96514->96515 96516 5da961 22 API calls 96515->96516 96517 5d1b79 96516->96517 96518 5da961 22 API calls 96517->96518 96519 5d1b84 96518->96519 96520 5efddb 22 API calls 96519->96520 96521 5d1b96 RegisterWindowMessageW 96520->96521 96521->96472 96523 5d1abb 96522->96523 96524 61272d 96522->96524 96525 5efddb 22 API calls 96523->96525 96538 643209 23 API calls 96524->96538 96527 5d1ac3 96525->96527 96527->96478 96528 612738 96529->96487 96530->96489 96539 64092a 28 API calls 96530->96539 96532 5da961 22 API calls 96531->96532 96533 5d13fc 96532->96533 96534 5da961 22 API calls 96533->96534 96535 5d1404 96534->96535 96536 5da961 22 API calls 96535->96536 96537 5d13c6 96536->96537 96537->96494 96538->96528 96540 5d2de3 96541 5d2df0 __wsopen_s 96540->96541 96542 5d2e09 96541->96542 96543 612c2b ___scrt_fastfail 96541->96543 96544 5d3aa2 23 API calls 96542->96544 96546 612c47 GetOpenFileNameW 96543->96546 96545 5d2e12 96544->96545 96556 5d2da5 96545->96556 96548 612c96 96546->96548 96550 5d6b57 22 API calls 96548->96550 96552 612cab 96550->96552 96552->96552 96553 5d2e27 96574 5d44a8 96553->96574 96557 611f50 __wsopen_s 96556->96557 96558 5d2db2 GetLongPathNameW 96557->96558 96559 5d6b57 22 API calls 96558->96559 96560 5d2dda 96559->96560 96561 5d3598 96560->96561 96562 5da961 22 API calls 96561->96562 96563 5d35aa 96562->96563 96564 5d3aa2 23 API calls 96563->96564 96565 5d35b5 96564->96565 96566 5d35c0 96565->96566 96570 6132eb 96565->96570 96568 5d515f 22 API calls 96566->96568 96569 5d35cc 96568->96569 96604 5d35f3 96569->96604 96572 61330d 96570->96572 96610 5ece60 41 API calls 96570->96610 96573 5d35df 96573->96553 96575 5d4ecb 94 API calls 96574->96575 96576 5d44cd 96575->96576 96577 613833 96576->96577 96578 5d4ecb 94 API calls 96576->96578 96579 642cf9 80 API calls 96577->96579 96580 5d44e1 96578->96580 96581 613848 96579->96581 96580->96577 96582 5d44e9 96580->96582 96583 613869 96581->96583 96584 61384c 96581->96584 96586 613854 96582->96586 96587 5d44f5 96582->96587 96585 5efe0b 22 API calls 96583->96585 96588 5d4f39 68 API calls 96584->96588 96603 6138ae 96585->96603 96635 63da5a 82 API calls 96586->96635 96634 5d940c 136 API calls 2 library calls 96587->96634 96588->96586 96591 5d2e31 96592 613862 96592->96583 96593 613a5f 96598 613a67 96593->96598 96594 5d4f39 68 API calls 96594->96598 96598->96594 96637 63989b 82 API calls __wsopen_s 96598->96637 96600 5d9cb3 22 API calls 96600->96603 96603->96593 96603->96598 96603->96600 96611 63967e 96603->96611 96614 640b5a 96603->96614 96620 5da4a1 96603->96620 96628 5d3ff7 96603->96628 96636 6395ad 42 API calls _wcslen 96603->96636 96605 5d3605 96604->96605 96609 5d3624 __fread_nolock 96604->96609 96607 5efe0b 22 API calls 96605->96607 96606 5efddb 22 API calls 96608 5d363b 96606->96608 96607->96609 96608->96573 96609->96606 96610->96570 96612 5efe0b 22 API calls 96611->96612 96613 6396ae __fread_nolock 96612->96613 96613->96603 96616 640b65 96614->96616 96615 5efddb 22 API calls 96617 640b7c 96615->96617 96616->96615 96618 5d9cb3 22 API calls 96617->96618 96619 640b87 96618->96619 96619->96603 96621 5da52b 96620->96621 96627 5da4b1 __fread_nolock 96620->96627 96624 5efe0b 22 API calls 96621->96624 96622 5efddb 22 API calls 96623 5da4b8 96622->96623 96625 5efddb 22 API calls 96623->96625 96626 5da4d6 96623->96626 96624->96627 96625->96626 96626->96603 96627->96622 96629 5d400a 96628->96629 96631 5d40ae 96628->96631 96630 5efe0b 22 API calls 96629->96630 96633 5d403c 96629->96633 96630->96633 96631->96603 96632 5efddb 22 API calls 96632->96633 96633->96631 96633->96632 96634->96591 96635->96592 96636->96603 96637->96598

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 234 5d42de-5d434d call 5da961 GetVersionExW call 5d6b57 239 613617-61362a 234->239 240 5d4353 234->240 242 61362b-61362f 239->242 241 5d4355-5d4357 240->241 243 5d435d-5d43bc call 5d93b2 call 5d37a0 241->243 244 613656 241->244 245 613631 242->245 246 613632-61363e 242->246 262 6137df-6137e6 243->262 263 5d43c2-5d43c4 243->263 249 61365d-613660 244->249 245->246 246->242 248 613640-613642 246->248 248->241 251 613648-61364f 248->251 252 5d441b-5d4435 GetCurrentProcess IsWow64Process 249->252 253 613666-6136a8 249->253 251->239 255 613651 251->255 258 5d4494-5d449a 252->258 259 5d4437 252->259 253->252 256 6136ae-6136b1 253->256 255->244 260 6136b3-6136bd 256->260 261 6136db-6136e5 256->261 264 5d443d-5d4449 258->264 259->264 267 6136ca-6136d6 260->267 268 6136bf-6136c5 260->268 270 6136e7-6136f3 261->270 271 6136f8-613702 261->271 272 613806-613809 262->272 273 6137e8 262->273 263->249 269 5d43ca-5d43dd 263->269 265 5d444f-5d445e LoadLibraryA 264->265 266 613824-613828 GetSystemInfo 264->266 274 5d449c-5d44a6 GetSystemInfo 265->274 275 5d4460-5d446e GetProcAddress 265->275 267->252 268->252 276 613726-61372f 269->276 277 5d43e3-5d43e5 269->277 270->252 279 613715-613721 271->279 280 613704-613710 271->280 281 6137f4-6137fc 272->281 282 61380b-61381a 272->282 278 6137ee 273->278 284 5d4476-5d4478 274->284 275->274 283 5d4470-5d4474 GetNativeSystemInfo 275->283 287 613731-613737 276->287 288 61373c-613748 276->288 285 5d43eb-5d43ee 277->285 286 61374d-613762 277->286 278->281 279->252 280->252 281->272 282->278 289 61381c-613822 282->289 283->284 292 5d447a-5d447b FreeLibrary 284->292 293 5d4481-5d4493 284->293 294 613791-613794 285->294 295 5d43f4-5d440f 285->295 290 613764-61376a 286->290 291 61376f-61377b 286->291 287->252 288->252 289->281 290->252 291->252 292->293 294->252 296 61379a-6137c1 294->296 297 613780-61378c 295->297 298 5d4415 295->298 299 6137c3-6137c9 296->299 300 6137ce-6137da 296->300 297->252 298->252 299->252 300->252
                                                                                                                                        APIs
                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 005D430D
                                                                                                                                          • Part of subcall function 005D6B57: _wcslen.LIBCMT ref: 005D6B6A
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,0066CB64,00000000,?,?), ref: 005D4422
                                                                                                                                        • IsWow64Process.KERNEL32(00000000,?,?), ref: 005D4429
                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 005D4454
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 005D4466
                                                                                                                                        • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 005D4474
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 005D447B
                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?), ref: 005D44A0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                        • API String ID: 3290436268-3101561225
                                                                                                                                        • Opcode ID: c7dfaecc9cbb2905997f6da12a6d14750935640c66cee1fe0572f76e40fb8831
                                                                                                                                        • Instruction ID: 59e376a22e45d12bb2042e10b5a884806188669c55b1463747b93ac5f6100ced
                                                                                                                                        • Opcode Fuzzy Hash: c7dfaecc9cbb2905997f6da12a6d14750935640c66cee1fe0572f76e40fb8831
                                                                                                                                        • Instruction Fuzzy Hash: 3BA1916190A6E0DFCF21EF6D78401E57FE77B27340F08689AD0819BB62D6706988CF65

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1288 5d42a2-5d42ba CreateStreamOnHGlobal 1289 5d42bc-5d42d3 FindResourceExW 1288->1289 1290 5d42da-5d42dd 1288->1290 1291 5d42d9 1289->1291 1292 6135ba-6135c9 LoadResource 1289->1292 1291->1290 1292->1291 1293 6135cf-6135dd SizeofResource 1292->1293 1293->1291 1294 6135e3-6135ee LockResource 1293->1294 1294->1291 1295 6135f4-613612 1294->1295 1295->1291
                                                                                                                                        APIs
                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,005D50AA,?,?,00000000,00000000), ref: 005D42B2
                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,005D50AA,?,?,00000000,00000000), ref: 005D42C9
                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,005D50AA,?,?,00000000,00000000,?,?,?,?,?,?,005D4F20), ref: 006135BE
                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,005D50AA,?,?,00000000,00000000,?,?,?,?,?,?,005D4F20), ref: 006135D3
                                                                                                                                        • LockResource.KERNEL32(005D50AA,?,?,005D50AA,?,?,00000000,00000000,?,?,?,?,?,?,005D4F20,?), ref: 006135E6
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                        • String ID: SCRIPT
                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                        • Opcode ID: 998065ab5100cd6b988080ae65b8f6734b4b03592624ed03ca2f06c92038cd5d
                                                                                                                                        • Instruction ID: cf69c9c1d30a5f3a7f3755b631b35847fe8ea26174c0ffc0e82e80015da85a54
                                                                                                                                        • Opcode Fuzzy Hash: 998065ab5100cd6b988080ae65b8f6734b4b03592624ed03ca2f06c92038cd5d
                                                                                                                                        • Instruction Fuzzy Hash: 10117C74200B01BFE7218B69DC48F677BBEEBC5B61F14816AF846D6350DBB1DD009A60

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 005D2B6B
                                                                                                                                          • Part of subcall function 005D3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,006A1418,?,005D2E7F,?,?,?,00000000), ref: 005D3A78
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,00692224), ref: 00612C10
                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,00692224), ref: 00612C17
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                        • String ID: runas
                                                                                                                                        • API String ID: 448630720-4000483414
                                                                                                                                        • Opcode ID: e1f2a7ea34b5d70d12cdeb990a0a6a03650919494960bd2c026f3e48b544ac4e
                                                                                                                                        • Instruction ID: cb875cb172d9e19fe290f6770fb4bfba21fe9c8a4362b903275e3cae874b4569
                                                                                                                                        • Opcode Fuzzy Hash: e1f2a7ea34b5d70d12cdeb990a0a6a03650919494960bd2c026f3e48b544ac4e
                                                                                                                                        • Instruction Fuzzy Hash: 5A11BB312083435AD724FF6CD8599BE7FA6BBE6750F04141FF082562A2CF61494AD713

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1803 63ab9c-63abc0 1804 63abc6-63abc9 1803->1804 1805 63ac7c-63ac7f 1803->1805 1804->1805 1806 63abcf-63abd2 1804->1806 1807 63aca2-63acc6 SendInput 1805->1807 1808 63ac81-63ac8d call 639e8d 1805->1808 1806->1805 1810 63abd8-63abdb 1806->1810 1809 63accc-63acce call 639c49 1807->1809 1817 63ac93 1808->1817 1818 63ac8f-63ac91 1808->1818 1815 63acd3-63acd7 1809->1815 1810->1805 1813 63abe1-63abe4 1810->1813 1813->1809 1816 63abea-63abf9 GetKeyboardState 1813->1816 1819 63ac13-63ac2d call 639e8d 1816->1819 1820 63abfb-63ac0d SetKeyboardState 1816->1820 1821 63ac95-63ac9b call 63b226 1817->1821 1818->1821 1826 63ac38-63ac3c 1819->1826 1827 63ac2f-63ac32 1819->1827 1820->1819 1824 63aca0 1821->1824 1824->1809 1828 63ac49-63ac4d 1826->1828 1829 63ac3e-63ac42 1826->1829 1827->1826 1831 63ac67-63ac6c 1828->1831 1832 63ac4f-63ac53 1828->1832 1829->1828 1830 63ac44-63ac47 1829->1830 1830->1828 1830->1831 1834 63ac71-63ac7a PostMessageW 1831->1834 1832->1831 1833 63ac55-63ac65 1832->1833 1833->1834 1834->1809
                                                                                                                                        APIs
                                                                                                                                        • GetKeyboardState.USER32(?,7694C0D0,?,00008000), ref: 0063ABF1
                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 0063AC0D
                                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 0063AC74
                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,7694C0D0,?,00008000), ref: 0063ACC6
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                        • Opcode ID: 4f5decd169a09a9ad54e11a1175eb8d1cb3e7b8062ac089fd5179ffe1bfab784
                                                                                                                                        • Instruction ID: 104aa2ec079e6b54c0280e67cb115284205f86e395e00a440f4b6d7a877ed5e4
                                                                                                                                        • Opcode Fuzzy Hash: 4f5decd169a09a9ad54e11a1175eb8d1cb3e7b8062ac089fd5179ffe1bfab784
                                                                                                                                        • Instruction Fuzzy Hash: F2310830A046186FEF35CBA5CC087FA7BA7AB85320F04631AE4C5962D1C3758D85A7D6
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentProcess.KERNEL32(006028E9,?,005F4CBE,006028E9,006988B8,0000000C,005F4E15,006028E9,00000002,00000000,?,006028E9), ref: 005F4D09
                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,005F4CBE,006028E9,006988B8,0000000C,005F4E15,006028E9,00000002,00000000,?,006028E9), ref: 005F4D10
                                                                                                                                        • ExitProcess.KERNEL32 ref: 005F4D22
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                        • Opcode ID: 363d56d5da46dc876e6b7ab678932a5099975d2efc052091b0e51823ba5ddeea
                                                                                                                                        • Instruction ID: 37626a4e1ff3dffb2df72a662841e7a4adbbcb23f4e4c6cee9216540a1ea3689
                                                                                                                                        • Opcode Fuzzy Hash: 363d56d5da46dc876e6b7ab678932a5099975d2efc052091b0e51823ba5ddeea
                                                                                                                                        • Instruction Fuzzy Hash: 60E0B631000948ABDF11AF55DD09A6A3F6AFB85791B104018FD55DA222DB79DD42CE80
                                                                                                                                        APIs
                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0063B25D
                                                                                                                                        • keybd_event.USER32(?,7694C0D0,?,00000000), ref: 0063B270
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                        • Opcode ID: 39af49eae1e40752fb47a75840a69db69b776a6776822b989091de32038b9f8c
                                                                                                                                        • Instruction ID: c282564cb5c41baf159757b129a7e2d5d717636d1442ac5b192574ace8a5074d
                                                                                                                                        • Opcode Fuzzy Hash: 39af49eae1e40752fb47a75840a69db69b776a6776822b989091de32038b9f8c
                                                                                                                                        • Instruction Fuzzy Hash: 3FF01D7180428DAFDB059FA1C806BFE7FB5FF04319F00900AF965A5192C7B986119F94
                                                                                                                                        APIs
                                                                                                                                        • GetInputState.USER32 ref: 005DD807
                                                                                                                                        • timeGetTime.WINMM ref: 005DDA07
                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005DDB28
                                                                                                                                        • TranslateMessage.USER32(?), ref: 005DDB7B
                                                                                                                                        • DispatchMessageW.USER32(?), ref: 005DDB89
                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005DDB9F
                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 005DDBB1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2189390790-0
                                                                                                                                        • Opcode ID: 38cd91e3e43b5cab7e103029d7f587e3b4f58b666b24cb3674c543c8d491fa08
                                                                                                                                        • Instruction ID: cb00c8c3d07955d792f0f0418e8f699ba810535bba048e4c0c64d7e2ed234a13
                                                                                                                                        • Opcode Fuzzy Hash: 38cd91e3e43b5cab7e103029d7f587e3b4f58b666b24cb3674c543c8d491fa08
                                                                                                                                        • Instruction Fuzzy Hash: 9C42C330608642EFD734DF28D854BAABBB2BF46314F14855BE4958B391D771E844CFA2

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 005D2D07
                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 005D2D31
                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 005D2D42
                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 005D2D5F
                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 005D2D6F
                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 005D2D85
                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 005D2D94
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                        • Opcode ID: 121b6a6a6e8762139e365b1bc254bcaefe27fb6114374e8c543223a2f51bdb62
                                                                                                                                        • Instruction ID: 6e47a437f9c65f56e95d4876de84832cf65a562f6e3e7fc1d11d957aa11f6066
                                                                                                                                        • Opcode Fuzzy Hash: 121b6a6a6e8762139e365b1bc254bcaefe27fb6114374e8c543223a2f51bdb62
                                                                                                                                        • Instruction Fuzzy Hash: B521E3B5901318AFDB00EFA4E849BEEBFB6FB0A721F00511AF551AA2A0D7B11544CF91

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 302 61065b-61068b call 61042f 305 6106a6-6106b2 call 605221 302->305 306 61068d-610698 call 5ff2c6 302->306 311 6106b4-6106c9 call 5ff2c6 call 5ff2d9 305->311 312 6106cb-610714 call 61039a 305->312 313 61069a-6106a1 call 5ff2d9 306->313 311->313 322 610781-61078a GetFileType 312->322 323 610716-61071f 312->323 320 61097d-610983 313->320 324 6107d3-6107d6 322->324 325 61078c-6107bd GetLastError call 5ff2a3 CloseHandle 322->325 327 610721-610725 323->327 328 610756-61077c GetLastError call 5ff2a3 323->328 331 6107d8-6107dd 324->331 332 6107df-6107e5 324->332 325->313 339 6107c3-6107ce call 5ff2d9 325->339 327->328 333 610727-610754 call 61039a 327->333 328->313 336 6107e9-610837 call 60516a 331->336 332->336 337 6107e7 332->337 333->322 333->328 344 610847-61086b call 61014d 336->344 345 610839-610845 call 6105ab 336->345 337->336 339->313 352 61086d 344->352 353 61087e-6108c1 344->353 345->344 351 61086f-610879 call 6086ae 345->351 351->320 352->351 355 6108c3-6108c7 353->355 356 6108e2-6108f0 353->356 355->356 358 6108c9-6108dd 355->358 359 6108f6-6108fa 356->359 360 61097b 356->360 358->356 359->360 361 6108fc-61092f CloseHandle call 61039a 359->361 360->320 364 610931-61095d GetLastError call 5ff2a3 call 605333 361->364 365 610963-610977 361->365 364->365 365->360
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0061039A: CreateFileW.KERNEL32(00000000,00000000,?,00610704,?,?,00000000,?,00610704,00000000,0000000C), ref: 006103B7
                                                                                                                                        • GetLastError.KERNEL32 ref: 0061076F
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00610776
                                                                                                                                        • GetFileType.KERNEL32(00000000), ref: 00610782
                                                                                                                                        • GetLastError.KERNEL32 ref: 0061078C
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00610795
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 006107B5
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 006108FF
                                                                                                                                        • GetLastError.KERNEL32 ref: 00610931
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00610938
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                        • String ID: H
                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                        • Opcode ID: d9da52d9082221312aa4cbc5f481e600d4c2da53e870eeacb8586744edd160ee
                                                                                                                                        • Instruction ID: 1798ea5f7325338798029abd64ce6ef5554c59f3f50ba091bca0b282bdd8ca53
                                                                                                                                        • Opcode Fuzzy Hash: d9da52d9082221312aa4cbc5f481e600d4c2da53e870eeacb8586744edd160ee
                                                                                                                                        • Instruction Fuzzy Hash: BDA13632A041098FEF19AF68DC51BEE3BA2AF46320F18015DF815AB3D1D7759C92CB91

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,006A1418,?,005D2E7F,?,?,?,00000000), ref: 005D3A78
                                                                                                                                          • Part of subcall function 005D3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 005D3379
                                                                                                                                        • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 005D356A
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0061318D
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 006131CE
                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00613210
                                                                                                                                        • _wcslen.LIBCMT ref: 00613277
                                                                                                                                        • _wcslen.LIBCMT ref: 00613286
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                        • API String ID: 98802146-2727554177
                                                                                                                                        • Opcode ID: 4d1b057173c8843629b99b7b47f01ffe7819dea3b73d4ad95b804a6ec80a7a49
                                                                                                                                        • Instruction ID: 8242ff6da22076c9baa103c76eae84895858cff74ecb8bb2bf988659163b016e
                                                                                                                                        • Opcode Fuzzy Hash: 4d1b057173c8843629b99b7b47f01ffe7819dea3b73d4ad95b804a6ec80a7a49
                                                                                                                                        • Instruction Fuzzy Hash: D471AE714443029EC714EF69DCA58ABBBE9FF86750F40182FF58583260EB74AA48CF52

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 005D2B8E
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 005D2B9D
                                                                                                                                        • LoadIconW.USER32(00000063), ref: 005D2BB3
                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 005D2BC5
                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 005D2BD7
                                                                                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 005D2BEF
                                                                                                                                        • RegisterClassExW.USER32(?), ref: 005D2C40
                                                                                                                                          • Part of subcall function 005D2CD4: GetSysColorBrush.USER32(0000000F), ref: 005D2D07
                                                                                                                                          • Part of subcall function 005D2CD4: RegisterClassExW.USER32(00000030), ref: 005D2D31
                                                                                                                                          • Part of subcall function 005D2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 005D2D42
                                                                                                                                          • Part of subcall function 005D2CD4: InitCommonControlsEx.COMCTL32(?), ref: 005D2D5F
                                                                                                                                          • Part of subcall function 005D2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 005D2D6F
                                                                                                                                          • Part of subcall function 005D2CD4: LoadIconW.USER32(000000A9), ref: 005D2D85
                                                                                                                                          • Part of subcall function 005D2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 005D2D94
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                        • Opcode ID: 97b48bc258768ce6bf64ebb1c7ab3b65e3596867caa2393bdefd589cde972e3f
                                                                                                                                        • Instruction ID: 18c2268aee73dce6d041230a9f13eb41993d55b765fef6ae60d03cf6059125ac
                                                                                                                                        • Opcode Fuzzy Hash: 97b48bc258768ce6bf64ebb1c7ab3b65e3596867caa2393bdefd589cde972e3f
                                                                                                                                        • Instruction Fuzzy Hash: 47211A74E00314AFDF10AFA5EC55AA97FF6FB4AB60F00101AE504AA6A0D7B12A40CF90
                                                                                                                                        APIs
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 005DBB4E
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                        • String ID: p#j$p#j$p#j$p#j$p%j$p%j$x#j$x#j
                                                                                                                                        • API String ID: 1385522511-2875803811
                                                                                                                                        • Opcode ID: 4e340a5a0e8c37526b13bf14f73edfe635ad67f7282570573c3b37ff267dce2e
                                                                                                                                        • Instruction ID: 5d9483c6c494ca64201694efdcbf550aebc0dbf415e227da3ba7cfa87dcde82c
                                                                                                                                        • Opcode Fuzzy Hash: 4e340a5a0e8c37526b13bf14f73edfe635ad67f7282570573c3b37ff267dce2e
                                                                                                                                        • Instruction Fuzzy Hash: 9A328C34A0021ADFEB24DF58C898ABABBB7FB45300F16805BE945AB352C774AD41CF51

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 650 5d3170-5d3185 651 5d31e5-5d31e7 650->651 652 5d3187-5d318a 650->652 651->652 653 5d31e9 651->653 654 5d318c-5d3193 652->654 655 5d31eb 652->655 656 5d31d0-5d31d8 DefWindowProcW 653->656 659 5d3199-5d319e 654->659 660 5d3265-5d326d PostQuitMessage 654->660 657 612dfb-612e23 call 5d18e2 call 5ee499 655->657 658 5d31f1-5d31f6 655->658 661 5d31de-5d31e4 656->661 692 612e28-612e2f 657->692 663 5d321d-5d3244 SetTimer RegisterWindowMessageW 658->663 664 5d31f8-5d31fb 658->664 666 5d31a4-5d31a8 659->666 667 612e7c-612e90 call 63bf30 659->667 662 5d3219-5d321b 660->662 662->661 663->662 671 5d3246-5d3251 CreatePopupMenu 663->671 668 5d3201-5d320f KillTimer call 5d30f2 664->668 669 612d9c-612d9f 664->669 672 5d31ae-5d31b3 666->672 673 612e68-612e72 call 63c161 666->673 667->662 683 612e96 667->683 687 5d3214 call 5d3c50 668->687 675 612da1-612da5 669->675 676 612dd7-612df6 MoveWindow 669->676 671->662 680 5d31b9-5d31be 672->680 681 612e4d-612e54 672->681 688 612e77 673->688 684 612da7-612daa 675->684 685 612dc6-612dd2 SetFocus 675->685 676->662 690 5d31c4-5d31ca 680->690 691 5d3253-5d3263 call 5d326f 680->691 681->656 686 612e5a-612e63 call 630ad7 681->686 683->656 684->690 693 612db0-612dc1 call 5d18e2 684->693 685->662 686->656 687->662 688->662 690->656 690->692 691->662 692->656 698 612e35-612e48 call 5d30f2 call 5d3837 692->698 693->662 698->656
                                                                                                                                        APIs
                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,005D316A,?,?), ref: 005D31D8
                                                                                                                                        • KillTimer.USER32(?,00000001,?,?,?,?,?,005D316A,?,?), ref: 005D3204
                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 005D3227
                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,005D316A,?,?), ref: 005D3232
                                                                                                                                        • CreatePopupMenu.USER32 ref: 005D3246
                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 005D3267
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                        • Opcode ID: 99996bc45b3d937861f59e1ea69206a23ff2d326a3db7215196efa447781f9d6
                                                                                                                                        • Instruction ID: 8e81bdae0e3874294409674844df09396b25aaa47e9548416c1085355eca7878
                                                                                                                                        • Opcode Fuzzy Hash: 99996bc45b3d937861f59e1ea69206a23ff2d326a3db7215196efa447781f9d6
                                                                                                                                        • Instruction Fuzzy Hash: 3141E639640506AADB342FACDC2D7BA3E1BFB47350F081527F541893A1C6A19E40DBA2
                                                                                                                                        APIs
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 005DFE66
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                        • String ID: D%j$D%j$D%j$D%j$D%jD%j
                                                                                                                                        • API String ID: 1385522511-3947701863
                                                                                                                                        • Opcode ID: 3b2a222dea7a9c4b7eaf5ad65821b138a8a2a8805e6854e6c529f15c855c83c9
                                                                                                                                        • Instruction ID: 46f5878e0df6eb3fbf9b5b49c4004cbc170e4ac3b711244c630bc6960c44a9cf
                                                                                                                                        • Opcode Fuzzy Hash: 3b2a222dea7a9c4b7eaf5ad65821b138a8a2a8805e6854e6c529f15c855c83c9
                                                                                                                                        • Instruction Fuzzy Hash: 78B25A74A08341CFDB24DF18D495A2ABBE2BB99304F24486FE8869B351D771ED41CF52

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1149 5d1410-5d1449 1150 5d144f-5d1465 mciSendStringW 1149->1150 1151 6124b8-6124b9 DestroyWindow 1149->1151 1152 5d146b-5d1473 1150->1152 1153 5d16c6-5d16d3 1150->1153 1154 6124c4-6124d1 1151->1154 1152->1154 1155 5d1479-5d1488 call 5d182e 1152->1155 1156 5d16f8-5d16ff 1153->1156 1157 5d16d5-5d16f0 UnregisterHotKey 1153->1157 1159 612500-612507 1154->1159 1160 6124d3-6124d6 1154->1160 1170 5d148e-5d1496 1155->1170 1171 61250e-61251a 1155->1171 1156->1152 1158 5d1705 1156->1158 1157->1156 1162 5d16f2-5d16f3 call 5d10d0 1157->1162 1158->1153 1159->1154 1163 612509 1159->1163 1164 6124e2-6124e5 FindClose 1160->1164 1165 6124d8-6124e0 call 5d6246 1160->1165 1162->1156 1163->1171 1169 6124eb-6124f8 1164->1169 1165->1169 1169->1159 1175 6124fa-6124fb call 6432b1 1169->1175 1176 5d149c-5d14c1 call 5dcfa0 1170->1176 1177 612532-61253f 1170->1177 1172 612524-61252b 1171->1172 1173 61251c-61251e FreeLibrary 1171->1173 1172->1171 1178 61252d 1172->1178 1173->1172 1175->1159 1186 5d14f8-5d1503 OleUninitialize 1176->1186 1187 5d14c3 1176->1187 1179 612541-61255e VirtualFree 1177->1179 1180 612566-61256d 1177->1180 1178->1177 1179->1180 1184 612560-612561 call 643317 1179->1184 1180->1177 1185 61256f 1180->1185 1184->1180 1191 612574-612578 1185->1191 1190 5d1509-5d150e 1186->1190 1186->1191 1189 5d14c6-5d14f6 call 5d1a05 call 5d19ae 1187->1189 1189->1186 1194 612589-612596 call 6432eb 1190->1194 1195 5d1514-5d151e 1190->1195 1191->1190 1192 61257e-612584 1191->1192 1192->1190 1207 612598 1194->1207 1198 5d1524-5d15a5 call 5d988f call 5d1944 call 5d17d5 call 5efe14 call 5d177c call 5d988f call 5dcfa0 call 5d17fe call 5efe14 1195->1198 1199 5d1707-5d1714 call 5ef80e 1195->1199 1211 61259d-6125bf call 5efdcd 1198->1211 1239 5d15ab-5d15cf call 5efe14 1198->1239 1199->1198 1209 5d171a 1199->1209 1207->1211 1209->1199 1218 6125c1 1211->1218 1221 6125c6-6125e8 call 5efdcd 1218->1221 1226 6125ea 1221->1226 1229 6125ef-612611 call 5efdcd 1226->1229 1235 612613 1229->1235 1238 612618-612625 call 6364d4 1235->1238 1245 612627 1238->1245 1239->1221 1244 5d15d5-5d15f9 call 5efe14 1239->1244 1244->1229 1249 5d15ff-5d1619 call 5efe14 1244->1249 1248 61262c-612639 call 5eac64 1245->1248 1254 61263b 1248->1254 1249->1238 1255 5d161f-5d1643 call 5d17d5 call 5efe14 1249->1255 1256 612640-61264d call 643245 1254->1256 1255->1248 1264 5d1649-5d1651 1255->1264 1262 61264f 1256->1262 1265 612654-612661 call 6432cc 1262->1265 1264->1256 1266 5d1657-5d1675 call 5d988f call 5d190a 1264->1266 1271 612663 1265->1271 1266->1265 1274 5d167b-5d1689 1266->1274 1275 612668-612675 call 6432cc 1271->1275 1274->1275 1276 5d168f-5d16c5 call 5d988f * 3 call 5d1876 1274->1276 1281 612677 1275->1281 1281->1281
                                                                                                                                        APIs
                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 005D1459
                                                                                                                                        • OleUninitialize.OLE32(?,00000000), ref: 005D14F8
                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 005D16DD
                                                                                                                                        • DestroyWindow.USER32(?), ref: 006124B9
                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0061251E
                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0061254B
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                        • String ID: close all
                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                        • Opcode ID: 87f22419c5966ec6c5f669070faaf9d7f22afd4da3054309514155a6e7f1cf29
                                                                                                                                        • Instruction ID: 5895fe6c6cfae3f25d7ebed209473f0b1c5ddb1aeb7784882b9cba4c1cbc290c
                                                                                                                                        • Opcode Fuzzy Hash: 87f22419c5966ec6c5f669070faaf9d7f22afd4da3054309514155a6e7f1cf29
                                                                                                                                        • Instruction Fuzzy Hash: 71D18E307016139FCB29EF19C4A9AA9FBA6BF45710F14419EE44AAB351CB30ED62CF54

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1298 5d2c63-5d2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                        APIs
                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 005D2C91
                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 005D2CB2
                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,005D1CAD,?), ref: 005D2CC6
                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,005D1CAD,?), ref: 005D2CCF
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                                        • Opcode ID: cdb45b013b4631ff6e87ed1e6bf0be5e4780afb3ad880d3113f87b4672cd0cd1
                                                                                                                                        • Instruction ID: d41378e94a4aa311c1f6d7ad94e5a6d0a8956e32977f049ccdc68ccf9f44d8d5
                                                                                                                                        • Opcode Fuzzy Hash: cdb45b013b4631ff6e87ed1e6bf0be5e4780afb3ad880d3113f87b4672cd0cd1
                                                                                                                                        • Instruction Fuzzy Hash: FAF0DA765402A07BEB312B17AC08E772EBFD7C7F60F01205AF900EA5A0C6A52850DEB0

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1413 65ad64-65ad9c call 5da961 call 5f2340 1418 65add1-65add5 1413->1418 1419 65ad9e-65adb5 call 5d7510 1413->1419 1420 65add7-65adee call 5d7510 call 5d7620 1418->1420 1421 65adf1-65adf5 1418->1421 1419->1418 1430 65adb7-65adce call 5d7510 call 5d7620 1419->1430 1420->1421 1424 65adf7-65ae0e call 5d7510 1421->1424 1425 65ae3a 1421->1425 1428 65ae3c-65ae40 1424->1428 1439 65ae10-65ae21 call 5d9b47 1424->1439 1425->1428 1432 65ae53-65aeae call 5f2340 call 5d7510 ShellExecuteExW 1428->1432 1433 65ae42-65ae50 call 5db567 1428->1433 1430->1418 1450 65aeb7-65aeb9 1432->1450 1451 65aeb0-65aeb6 call 5efe14 1432->1451 1433->1432 1439->1425 1449 65ae23-65ae2e call 5d7510 1439->1449 1449->1425 1461 65ae30-65ae35 call 5da8c7 1449->1461 1455 65aec2-65aec6 1450->1455 1456 65aebb-65aec1 call 5efe14 1450->1456 1451->1450 1458 65aec8-65aed6 1455->1458 1459 65af0a-65af0e 1455->1459 1456->1455 1464 65aed8 1458->1464 1465 65aedb-65aeeb 1458->1465 1466 65af10-65af19 1459->1466 1467 65af1b-65af33 call 5dcfa0 1459->1467 1461->1425 1464->1465 1468 65aef0-65af08 call 5dcfa0 1465->1468 1469 65aeed 1465->1469 1470 65af6d-65af7b call 5d988f 1466->1470 1467->1470 1477 65af35-65af46 GetProcessId 1467->1477 1468->1470 1469->1468 1478 65af4e-65af67 call 5dcfa0 CloseHandle 1477->1478 1479 65af48 1477->1479 1478->1470 1479->1478
                                                                                                                                        APIs
                                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 0065AEA3
                                                                                                                                          • Part of subcall function 005D7620: _wcslen.LIBCMT ref: 005D7625
                                                                                                                                        • GetProcessId.KERNEL32(00000000), ref: 0065AF38
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0065AF67
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                        • String ID: <$@
                                                                                                                                        • API String ID: 146682121-1426351568
                                                                                                                                        • Opcode ID: 23e2d0167cf8d30c0a10e1013f2fe802c75e7750824ce7aa81f0a053758e4084
                                                                                                                                        • Instruction ID: 4ab3708f8091e626381e0fe7b866976f782af359715d120c7db90fdc304d7039
                                                                                                                                        • Opcode Fuzzy Hash: 23e2d0167cf8d30c0a10e1013f2fe802c75e7750824ce7aa81f0a053758e4084
                                                                                                                                        • Instruction Fuzzy Hash: CB71AD70A0021ACFCB14DF98D485A9EBBF1FF48310F04859AE856AB362D770ED45CB91

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1792 5d3b1c-5d3b27 1793 5d3b99-5d3b9b 1792->1793 1794 5d3b29-5d3b2e 1792->1794 1795 5d3b8c-5d3b8f 1793->1795 1794->1793 1796 5d3b30-5d3b48 RegOpenKeyExW 1794->1796 1796->1793 1797 5d3b4a-5d3b69 RegQueryValueExW 1796->1797 1798 5d3b6b-5d3b76 1797->1798 1799 5d3b80-5d3b8b RegCloseKey 1797->1799 1800 5d3b78-5d3b7a 1798->1800 1801 5d3b90-5d3b97 1798->1801 1799->1795 1802 5d3b7e 1800->1802 1801->1802 1802->1799
                                                                                                                                        APIs
                                                                                                                                        • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,005D3B0F,SwapMouseButtons,00000004,?), ref: 005D3B40
                                                                                                                                        • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,005D3B0F,SwapMouseButtons,00000004,?), ref: 005D3B61
                                                                                                                                        • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,005D3B0F,SwapMouseButtons,00000004,?), ref: 005D3B83
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                        • Opcode ID: 7ffc909cf339578d7fba8c564678d06e5fc652883d6ad6d866434e598f4dd5c3
                                                                                                                                        • Instruction ID: d1556b42bb5398e3045e85049612467eac6fbfbd4be9dab7ce884f9f24f3ef89
                                                                                                                                        • Opcode Fuzzy Hash: 7ffc909cf339578d7fba8c564678d06e5fc652883d6ad6d866434e598f4dd5c3
                                                                                                                                        • Instruction Fuzzy Hash: 4D112AB5510208FFEB208FA9DC44AAEBBB8FF04754B10486BE845D7210E2719E409761

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 1835 63b0a8-63b0b3 1836 63b0b5 1835->1836 1837 63b12c-63b12e 1835->1837 1838 63b0b7-63b0b9 1836->1838 1839 63b0bb-63b0be 1836->1839 1840 63b126 Sleep 1838->1840 1841 63b0c0-63b0cc QueryPerformanceCounter 1839->1841 1842 63b125 1839->1842 1840->1837 1841->1842 1843 63b0ce-63b0d6 1841->1843 1842->1840 1844 63b0d8 1843->1844 1845 63b0de-63b0e4 1843->1845 1844->1845 1846 63b0e7-63b121 Sleep QueryPerformanceCounter call 5ee398 1845->1846 1849 63b123 1846->1849 1849->1837
                                                                                                                                        APIs
                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0063ACD3,?,00008000), ref: 0063B0C4
                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0063ACD3,?,00008000), ref: 0063B0E9
                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0063ACD3,?,00008000), ref: 0063B0F3
                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0063ACD3,?,00008000), ref: 0063B126
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2875609808-0
                                                                                                                                        • Opcode ID: 9798e215e27d5cbf3aefaeebe3a01d38fcbebf301dd469c50244b129051baa19
                                                                                                                                        • Instruction ID: fc639010470c4e08c0334ce0fd4f0d0ba4e5681b48e7b9b58c9986f709f3d313
                                                                                                                                        • Opcode Fuzzy Hash: 9798e215e27d5cbf3aefaeebe3a01d38fcbebf301dd469c50244b129051baa19
                                                                                                                                        • Instruction Fuzzy Hash: 4211A130C0091DD7CF04AFE4E9586FEBF79FF0A310F005085DA81B6245CB7055508B91
                                                                                                                                        APIs
                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 006133A2
                                                                                                                                          • Part of subcall function 005D6B57: _wcslen.LIBCMT ref: 005D6B6A
                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 005D3A04
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                        • String ID: Line:
                                                                                                                                        • API String ID: 2289894680-1585850449
                                                                                                                                        • Opcode ID: 2f3805c765a09db86f335d44353b5becbc59f92a2d047bcac6e6f8bcb7a1f82d
                                                                                                                                        • Instruction ID: 405c494728e2e71e948c36302ee6df4c00669a1c576d2f101c4e7f57cde8fc4a
                                                                                                                                        • Opcode Fuzzy Hash: 2f3805c765a09db86f335d44353b5becbc59f92a2d047bcac6e6f8bcb7a1f82d
                                                                                                                                        • Instruction Fuzzy Hash: 5C31E471508315AAC730EF18DC49BEB7BD9BB81710F00192BF59987291EB70AA49CBD3
                                                                                                                                        APIs
                                                                                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 00612C8C
                                                                                                                                          • Part of subcall function 005D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005D3A97,?,?,005D2E7F,?,?,?,00000000), ref: 005D3AC2
                                                                                                                                          • Part of subcall function 005D2DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 005D2DC4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Name$Path$FileFullLongOpen
                                                                                                                                        • String ID: X$`ei
                                                                                                                                        • API String ID: 779396738-2233648704
                                                                                                                                        • Opcode ID: 153c8ef50e648fe4d0f87817de6873216a005d84ff3e0afe826df91f39f91041
                                                                                                                                        • Instruction ID: b5cd6713bb099c023baa0cf24eebfaa974cc761fe90043afdf41e64bbd8b026e
                                                                                                                                        • Opcode Fuzzy Hash: 153c8ef50e648fe4d0f87817de6873216a005d84ff3e0afe826df91f39f91041
                                                                                                                                        • Instruction Fuzzy Hash: C321A470A002589BCF51EF98C8097EE7FFDAF89304F00805BE505A7341DBB455898FA1
                                                                                                                                        APIs
                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 005F0668
                                                                                                                                          • Part of subcall function 005F32A4: RaiseException.KERNEL32(?,?,?,005F068A,?,006A1444,?,?,?,?,?,?,005F068A,005D1129,00698738,005D1129), ref: 005F3304
                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 005F0685
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                        • String ID: Unknown exception
                                                                                                                                        • API String ID: 3476068407-410509341
                                                                                                                                        • Opcode ID: 2cbb89744615326080b9c39ba49818fa2f109dad5246cb8e4c5282b7173ed8b0
                                                                                                                                        • Instruction ID: dc7787ec63988373f9cc98afaf1f7e836778af451b09b29b53fc9fac0934e644
                                                                                                                                        • Opcode Fuzzy Hash: 2cbb89744615326080b9c39ba49818fa2f109dad5246cb8e4c5282b7173ed8b0
                                                                                                                                        • Instruction Fuzzy Hash: 5BF0C23490020E778F04BAA5EC4ACBE7F6D7E80350B644531BB14DA5D2EF75EA25CA81
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 005D1BF4
                                                                                                                                          • Part of subcall function 005D1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 005D1BFC
                                                                                                                                          • Part of subcall function 005D1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 005D1C07
                                                                                                                                          • Part of subcall function 005D1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 005D1C12
                                                                                                                                          • Part of subcall function 005D1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 005D1C1A
                                                                                                                                          • Part of subcall function 005D1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 005D1C22
                                                                                                                                          • Part of subcall function 005D1B4A: RegisterWindowMessageW.USER32(00000004,?,005D12C4), ref: 005D1BA2
                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 005D136A
                                                                                                                                        • OleInitialize.OLE32 ref: 005D1388
                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000), ref: 006124AB
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1986988660-0
                                                                                                                                        • Opcode ID: 723bdc642123085c1654dd7fc089a4890f383a50727a0447bf9d5e0c03f0036a
                                                                                                                                        • Instruction ID: 32fb241025cb9d10d449cc4859886128f1dfbc8b6130a48bc9b26954b913e1fd
                                                                                                                                        • Opcode Fuzzy Hash: 723bdc642123085c1654dd7fc089a4890f383a50727a0447bf9d5e0c03f0036a
                                                                                                                                        • Instruction Fuzzy Hash: 29719AF8D116118EC388FF7DA8596653EE3FB8B394F04A22A905ACF361EB3464018F54
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 005D3A04
                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0063C259
                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 0063C261
                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0063C270
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3500052701-0
                                                                                                                                        • Opcode ID: 7b9ad3fa0c0daef288c26dbbbfc750a6f1ad3862abdbbd73b09c7503215fec13
                                                                                                                                        • Instruction ID: 06f419d4c29fa966b5eaa85389b6f4506e15840e18fcdfa2c83f9f126909d79c
                                                                                                                                        • Opcode Fuzzy Hash: 7b9ad3fa0c0daef288c26dbbbfc750a6f1ad3862abdbbd73b09c7503215fec13
                                                                                                                                        • Instruction Fuzzy Hash: C431C570904344AFEB329F648855BE7BBEEAB07314F00149AE1DAA7241C7745A85CB91
                                                                                                                                        APIs
                                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000,00000000,?,?,006085CC,?,00698CC8,0000000C), ref: 00608704
                                                                                                                                        • GetLastError.KERNEL32(?,006085CC,?,00698CC8,0000000C), ref: 0060870E
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00608739
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 490808831-0
                                                                                                                                        • Opcode ID: a953a7eda6f74ab6b39f91f911ac720a563248c5a674dc52feeea4b74cbaf4c8
                                                                                                                                        • Instruction ID: 1aa9d27e98b3de9bd37292d4c2e6f0d9c8fd4a078a6398c2ed37a8f9ed0ef4b1
                                                                                                                                        • Opcode Fuzzy Hash: a953a7eda6f74ab6b39f91f911ac720a563248c5a674dc52feeea4b74cbaf4c8
                                                                                                                                        • Instruction Fuzzy Hash: 6B018E32A946301EDB6CE334A8457BF2B4B4B92774F3A051DF8459B2D3EFA2CC818654
                                                                                                                                        APIs
                                                                                                                                        • TranslateMessage.USER32(?), ref: 005DDB7B
                                                                                                                                        • DispatchMessageW.USER32(?), ref: 005DDB89
                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005DDB9F
                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 005DDBB1
                                                                                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 00621CC9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3288985973-0
                                                                                                                                        • Opcode ID: 4a7b3e9c798a9cdaddbb6e8f9190bcf8b71a437a9676e1655f298f2e0a750836
                                                                                                                                        • Instruction ID: 8d7fead3ddccb0f1eff803614dfa48908d3c244f1288b820cc41456a08cb2806
                                                                                                                                        • Opcode Fuzzy Hash: 4a7b3e9c798a9cdaddbb6e8f9190bcf8b71a437a9676e1655f298f2e0a750836
                                                                                                                                        • Instruction Fuzzy Hash: 1DF05E306487509BE730DB64DC49FEA7BBAFB86310F10491AE68AC71C0DB74A448DF26
                                                                                                                                        APIs
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 005E17F6
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                        • String ID: CALL
                                                                                                                                        • API String ID: 1385522511-4196123274
                                                                                                                                        • Opcode ID: 7b5b288f0021533d4a2411c7bac2dd10feeeb6f0b62767ed9c2618f10d6b72fc
                                                                                                                                        • Instruction ID: bc21ca314b959817c2e56b9fef3ea0b9d88b3bc8b3f8cff5232961d917c2078a
                                                                                                                                        • Opcode Fuzzy Hash: 7b5b288f0021533d4a2411c7bac2dd10feeeb6f0b62767ed9c2618f10d6b72fc
                                                                                                                                        • Instruction Fuzzy Hash: 0E228B706087829FC718DF15C494A2ABBF2BF89314F14895DF4968B3A2D731E841CF96
                                                                                                                                        APIs
                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 005D3908
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                        • Opcode ID: 71c86828522cf18c0f3e8f161a9c20f287ffe6d5c05fd24278548128772a51b2
                                                                                                                                        • Instruction ID: 985aee70c18362b5593e0962be94a52b0b9b595328caf653aa03ff38d7fe53bc
                                                                                                                                        • Opcode Fuzzy Hash: 71c86828522cf18c0f3e8f161a9c20f287ffe6d5c05fd24278548128772a51b2
                                                                                                                                        • Instruction Fuzzy Hash: 7E3193B05057019FD720EF28D884797BBE4FB4A718F00092FF59A97380E7B1AA44DB52
                                                                                                                                        APIs
                                                                                                                                        • timeGetTime.WINMM ref: 005EF661
                                                                                                                                          • Part of subcall function 005DD730: GetInputState.USER32 ref: 005DD807
                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0062F2DE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InputSleepStateTimetime
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4149333218-0
                                                                                                                                        • Opcode ID: c7edbfc0bffa90f20d5143b57cff26af038134cb3fcebba4d458fb3a8a7f6c6f
                                                                                                                                        • Instruction ID: ed1bdac01d42a64d50196b9ae8768750f22e64793f7fddf07d354e3953755108
                                                                                                                                        • Opcode Fuzzy Hash: c7edbfc0bffa90f20d5143b57cff26af038134cb3fcebba4d458fb3a8a7f6c6f
                                                                                                                                        • Instruction Fuzzy Hash: 5CF012312406169FD354EF69E449B6ABBE5FF86761F00406BE859C7361DB70A800CB91
                                                                                                                                        APIs
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00655930
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1385522511-0
                                                                                                                                        • Opcode ID: 9791cb21379cf7308c3688ef0475ab146f3151df7259c67d1d6e946fd5a9baef
                                                                                                                                        • Instruction ID: 494db5a2c2fac0ba391909784015c801f60d05e968197233974c781a409d8c10
                                                                                                                                        • Opcode Fuzzy Hash: 9791cb21379cf7308c3688ef0475ab146f3151df7259c67d1d6e946fd5a9baef
                                                                                                                                        • Instruction Fuzzy Hash: 6571AC30600219AFCB24DF54C8A9DBABBF6FF58310F10816AF9469B391D775AD85CB90
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,005D4EDD,?,006A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005D4E9C
                                                                                                                                          • Part of subcall function 005D4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 005D4EAE
                                                                                                                                          • Part of subcall function 005D4E90: FreeLibrary.KERNEL32(00000000,?,?,005D4EDD,?,006A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005D4EC0
                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,006A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005D4EFD
                                                                                                                                          • Part of subcall function 005D4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00613CDE,?,006A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005D4E62
                                                                                                                                          • Part of subcall function 005D4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 005D4E74
                                                                                                                                          • Part of subcall function 005D4E59: FreeLibrary.KERNEL32(00000000,?,?,00613CDE,?,006A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005D4E87
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Library$Load$AddressFreeProc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2632591731-0
                                                                                                                                        • Opcode ID: c2bde09f9c0a5d7140c9bc52c48db941951fff7be9a8b71de43f58f8bee6188d
                                                                                                                                        • Instruction ID: 19d7db263839333eeb229c06171a97775e57494547dec6a4f4377c1662798597
                                                                                                                                        • Opcode Fuzzy Hash: c2bde09f9c0a5d7140c9bc52c48db941951fff7be9a8b71de43f58f8bee6188d
                                                                                                                                        • Instruction Fuzzy Hash: 1B119431610207ABDB34AB68D81ABAD7BA5BF80710F10442FF542A63E1EE749A459B51
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                        • Opcode ID: c09155578f7dfa56d7fad9625e3e360b0eca477f4fa75aee55e5ea8f5bdb493d
                                                                                                                                        • Instruction ID: 656de7eb35e5410caee334f0307ce157b6df157dbaaed7a70f5c5f51c8d63dc6
                                                                                                                                        • Opcode Fuzzy Hash: c09155578f7dfa56d7fad9625e3e360b0eca477f4fa75aee55e5ea8f5bdb493d
                                                                                                                                        • Instruction Fuzzy Hash: 1211067590410AAFCB09DF58E9419DB7BF5EF48314F144099F808AB352DA31EA118BA5
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00604C7D: RtlAllocateHeap.NTDLL(00000008,005D1129,00000000,?,00602E29,00000001,00000364,?,?,?,005FF2DE,00603863,006A1444,?,005EFDF5,?), ref: 00604CBE
                                                                                                                                        • _free.LIBCMT ref: 0060506C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateHeap_free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 614378929-0
                                                                                                                                        • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                        • Instruction ID: a22c3d20efab02afac13fee568ba4a89dce7c500d43d8873112c67219eb3724d
                                                                                                                                        • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                        • Instruction Fuzzy Hash: F0014E722447055BE3358F55D84599FFBEEFB85370F25091DE186832C0EA306805CB74
                                                                                                                                        APIs
                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,006614B5,?), ref: 00662A01
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ForegroundWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2020703349-0
                                                                                                                                        • Opcode ID: 68691a55ab67b0258bb028b17c6ce41e78839856608d61f12eebba34addf0b52
                                                                                                                                        • Instruction ID: 119ebbaf98ed3ebda5d0c6fc71eda9570a5472c6f2bf9e5e87a1e06a8ab55580
                                                                                                                                        • Opcode Fuzzy Hash: 68691a55ab67b0258bb028b17c6ce41e78839856608d61f12eebba34addf0b52
                                                                                                                                        • Instruction Fuzzy Hash: AA019E36300E839FD3248A6EC464B623793FBC5318F298568D0878B391DB72EC42C7A0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                        • Instruction ID: db8acdf5fabf5a04d63d32f32ac4a39ce2eed5119d7a5437955293a2927511a0
                                                                                                                                        • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                        • Instruction Fuzzy Hash: 18F0F932510A1C9AC6353E65AC0AB7B3B99AF92330F100B19F621D71E2DF78980186A9
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 176396367-0
                                                                                                                                        • Opcode ID: e8927a259a13a384b7f8d17d197a21d4458e0330a19322b0a8ddd77362a479d3
                                                                                                                                        • Instruction ID: ccca361451c8673259096c2f265db0537474625f9c3728f4b19ec32d0f62eddd
                                                                                                                                        • Opcode Fuzzy Hash: e8927a259a13a384b7f8d17d197a21d4458e0330a19322b0a8ddd77362a479d3
                                                                                                                                        • Instruction Fuzzy Hash: 05F0C8B36016056ED7249F29DC06AA7BF98FB84760F10852BF619CB2D1DB71E5108BA0
                                                                                                                                        APIs
                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,005D1129,00000000,?,00602E29,00000001,00000364,?,?,?,005FF2DE,00603863,006A1444,?,005EFDF5,?), ref: 00604CBE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                        • Opcode ID: 6a7b0931efb186a7febaad214bba5efb44fa32acf1e3b0a4d1c5afdf556a08f9
                                                                                                                                        • Instruction ID: 617a7ca275ac73957a99dff3d5920d621fc773557dd93191cffde9949225c3d6
                                                                                                                                        • Opcode Fuzzy Hash: 6a7b0931efb186a7febaad214bba5efb44fa32acf1e3b0a4d1c5afdf556a08f9
                                                                                                                                        • Instruction Fuzzy Hash: F7F0B47168222967FB395F629C09BAB3B8ABF817A0F144111FB19AA3C0CE71D80146E0
                                                                                                                                        APIs
                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,006A1444,?,005EFDF5,?,?,005DA976,00000010,006A1440,005D13FC,?,005D13C6,?,005D1129), ref: 00603852
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                        • Opcode ID: ddd0821339011aced2ff01467d1f160748247d4867104de23ddb7ea312bd46a2
                                                                                                                                        • Instruction ID: 11215f2f0da3461671b56e8887a1666e65cb721e5df1eb3c9bed38f9b6a6e99c
                                                                                                                                        • Opcode Fuzzy Hash: ddd0821339011aced2ff01467d1f160748247d4867104de23ddb7ea312bd46a2
                                                                                                                                        • Instruction Fuzzy Hash: 64E0E53118023956D7252A669C04BEB3B4FAF837B2F0580A0FD06967C0CB11EE0186E1
                                                                                                                                        APIs
                                                                                                                                        • FreeLibrary.KERNEL32(?,?,006A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005D4F6D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                        • Opcode ID: f1c2d120c2740f7e1db4331e61d9671e6703485d7228b8e9a6a0fae1ef6123fe
                                                                                                                                        • Instruction ID: 48263dd34edf05ba385d231c6e79eb695b4eb1e5163b4567b7fb78d2e802c220
                                                                                                                                        • Opcode Fuzzy Hash: f1c2d120c2740f7e1db4331e61d9671e6703485d7228b8e9a6a0fae1ef6123fe
                                                                                                                                        • Instruction Fuzzy Hash: 16F01571105792CFDB349F68E494822BFE4BF143293208D6FE2EA82721CB319844DF10
                                                                                                                                        APIs
                                                                                                                                        • IsWindow.USER32(00000000), ref: 00662A66
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2353593579-0
                                                                                                                                        • Opcode ID: e8899cdf4b9d3e8e0a499e0ee370887e25455acf4e0ff30f4d000ef5f216fd2b
                                                                                                                                        • Instruction ID: 81f35b3d49f1ae67ec5e38f2d77bc78636f04fa7e4c0ed81f45d06aae29da91e
                                                                                                                                        • Opcode Fuzzy Hash: e8899cdf4b9d3e8e0a499e0ee370887e25455acf4e0ff30f4d000ef5f216fd2b
                                                                                                                                        • Instruction Fuzzy Hash: 93E02636750917AAC750EB70DC908FEB34EEF10390B00043AFC26C2200EF70999282E4
                                                                                                                                        APIs
                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000002,?), ref: 005D314E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                        • Opcode ID: 6ce8ca35ea0c8822c5d7ced2628fea1ded56891be4614131547be37a0d049a4d
                                                                                                                                        • Instruction ID: 30bc078734cf44b81534311c1db1be9a209484ada515a678247caa4b9a37d4c4
                                                                                                                                        • Opcode Fuzzy Hash: 6ce8ca35ea0c8822c5d7ced2628fea1ded56891be4614131547be37a0d049a4d
                                                                                                                                        • Instruction Fuzzy Hash: BEF037709143589FEB52EF64DC497DA7BFCB702708F0010E5A68896291DBB45788CF51
                                                                                                                                        APIs
                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0063B25D
                                                                                                                                        • keybd_event.USER32(?,7694C0D0,?,00000000), ref: 0063B270
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                        • Opcode ID: f99b44f20d8530f1a020b336f2c1e3c1bb971bcddd42c5af3c416c1c8018e6d3
                                                                                                                                        • Instruction ID: a6cef2ba5970ed8f247b699ff4c304091a7a23a673b475ae839883f3188ed776
                                                                                                                                        • Opcode Fuzzy Hash: f99b44f20d8530f1a020b336f2c1e3c1bb971bcddd42c5af3c416c1c8018e6d3
                                                                                                                                        • Instruction Fuzzy Hash: D7F0F8708182899EDB05CFA584067FFBFB0AF09319F14914AE962A6292C3B982058F95
                                                                                                                                        APIs
                                                                                                                                        • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 005D2DC4
                                                                                                                                          • Part of subcall function 005D6B57: _wcslen.LIBCMT ref: 005D6B6A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LongNamePath_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 541455249-0
                                                                                                                                        • Opcode ID: 0097ed18f5fcd5e0266c1842e1ce6ddd872bd63becee797940c0150c19aa85a6
                                                                                                                                        • Instruction ID: a13fe42d67ad340a61d46bbdca8a8325bb38b7ccd026340ea5e2178f09086dc6
                                                                                                                                        • Opcode Fuzzy Hash: 0097ed18f5fcd5e0266c1842e1ce6ddd872bd63becee797940c0150c19aa85a6
                                                                                                                                        • Instruction Fuzzy Hash: 6FE0CD726041245BC720A2589C05FEA77DDDFC8790F044076FD09D7248D960AD818590
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 005D3908
                                                                                                                                          • Part of subcall function 005DD730: GetInputState.USER32 ref: 005DD807
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 005D2B6B
                                                                                                                                          • Part of subcall function 005D30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 005D314E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3667716007-0
                                                                                                                                        • Opcode ID: 45295796afbb735ff9956a896bcf61a9f5e380381754d0e937957eff52847d52
                                                                                                                                        • Instruction ID: bcf4d0495b20ef5818f58a4ff2710d013c4cc48e0a38da36660a5d673553c680
                                                                                                                                        • Opcode Fuzzy Hash: 45295796afbb735ff9956a896bcf61a9f5e380381754d0e937957eff52847d52
                                                                                                                                        • Instruction Fuzzy Hash: B9E0262130020606C724BB3CA81A5BDAF9AFBE7351F00143FF04287362CE644A454723
                                                                                                                                        APIs
                                                                                                                                        • CreateFileW.KERNEL32(00000000,00000000,?,00610704,?,?,00000000,?,00610704,00000000,0000000C), ref: 006103B7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateFile
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                        • Opcode ID: e71153d4d028747fc7b47b461783ee3da38fdf25db6b64fa104a4b0db6e8b96e
                                                                                                                                        • Instruction ID: f0cb12b7a0ce7ada8c37dfe1dfb2e1a13e97d0723726b2afc167b080658274e3
                                                                                                                                        • Opcode Fuzzy Hash: e71153d4d028747fc7b47b461783ee3da38fdf25db6b64fa104a4b0db6e8b96e
                                                                                                                                        • Instruction Fuzzy Hash: E7D06C3204010DBBDF028F84DD06EDA3BAAFB48714F014000FE5856020C772E821AB90
                                                                                                                                        APIs
                                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 005D1CBC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                        • Opcode ID: d631d20c3c72c86bd71cb0f2f1dc98c1b1c6c064bca413cb01e26037720b5b5a
                                                                                                                                        • Instruction ID: e2681cfdeab473b499b1418a13bc9f2afd693b29750693276b1f4a8788b2605b
                                                                                                                                        • Opcode Fuzzy Hash: d631d20c3c72c86bd71cb0f2f1dc98c1b1c6c064bca413cb01e26037720b5b5a
                                                                                                                                        • Instruction Fuzzy Hash: C0C09B352C03059FF7145B84BC5AF107756B349B10F045001F649595E3C3E13430DE50
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005E9BB2
                                                                                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0066961A
                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0066965B
                                                                                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0066969F
                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006696C9
                                                                                                                                        • SendMessageW.USER32 ref: 006696F2
                                                                                                                                        • GetKeyState.USER32(00000011), ref: 0066978B
                                                                                                                                        • GetKeyState.USER32(00000009), ref: 00669798
                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 006697AE
                                                                                                                                        • GetKeyState.USER32(00000010), ref: 006697B8
                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006697E9
                                                                                                                                        • SendMessageW.USER32 ref: 00669810
                                                                                                                                        • SendMessageW.USER32(?,00001030,?,00667E95), ref: 00669918
                                                                                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0066992E
                                                                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00669941
                                                                                                                                        • SetCapture.USER32(?), ref: 0066994A
                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 006699AF
                                                                                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 006699BC
                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006699D6
                                                                                                                                        • ReleaseCapture.USER32 ref: 006699E1
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00669A19
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00669A26
                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00669A80
                                                                                                                                        • SendMessageW.USER32 ref: 00669AAE
                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00669AEB
                                                                                                                                        • SendMessageW.USER32 ref: 00669B1A
                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00669B3B
                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00669B4A
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00669B68
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00669B75
                                                                                                                                        • GetParent.USER32(?), ref: 00669B93
                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 00669BFA
                                                                                                                                        • SendMessageW.USER32 ref: 00669C2B
                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00669C84
                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00669CB4
                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 00669CDE
                                                                                                                                        • SendMessageW.USER32 ref: 00669D01
                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 00669D4E
                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00669D82
                                                                                                                                          • Part of subcall function 005E9944: GetWindowLongW.USER32(?,000000EB), ref: 005E9952
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00669E05
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                        • String ID: @GUI_DRAGID$F$p#j
                                                                                                                                        • API String ID: 3429851547-1181617611
                                                                                                                                        • Opcode ID: 21c621b9f703ccf347057b2e923212d58e6ea39030629c97bf3e3de5af57a636
                                                                                                                                        • Instruction ID: 76b4e8e7a6f002470a5f916bf52aef33fcda7fc855f57752bac42c813ef11c91
                                                                                                                                        • Opcode Fuzzy Hash: 21c621b9f703ccf347057b2e923212d58e6ea39030629c97bf3e3de5af57a636
                                                                                                                                        • Instruction Fuzzy Hash: 9D426E34204741AFEB24DF28CC44AAABBEAFF4A320F140619F995C73A1D771A855CF61
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 006648F3
                                                                                                                                        • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00664908
                                                                                                                                        • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00664927
                                                                                                                                        • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0066494B
                                                                                                                                        • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0066495C
                                                                                                                                        • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0066497B
                                                                                                                                        • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 006649AE
                                                                                                                                        • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 006649D4
                                                                                                                                        • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00664A0F
                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00664A56
                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00664A7E
                                                                                                                                        • IsMenu.USER32(?), ref: 00664A97
                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00664AF2
                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00664B20
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00664B94
                                                                                                                                        • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00664BE3
                                                                                                                                        • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00664C82
                                                                                                                                        • wsprintfW.USER32 ref: 00664CAE
                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00664CC9
                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00664CF1
                                                                                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00664D13
                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00664D33
                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 00664D5A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                                        • API String ID: 4054740463-328681919
                                                                                                                                        • Opcode ID: 4bb01a27cd9e66397a3b02da1ec605d4256268bf39b065206e78792775c75970
                                                                                                                                        • Instruction ID: 8ffb4ab2b65f4e1d8fdb338d676f01b2d88b69a95695aa6d28ca2dff27c112f0
                                                                                                                                        • Opcode Fuzzy Hash: 4bb01a27cd9e66397a3b02da1ec605d4256268bf39b065206e78792775c75970
                                                                                                                                        • Instruction Fuzzy Hash: 3B12FD71600245ABEB249F28DC49FBE7BBAEF85710F104129F516EB2E1DBB4A941CB50
                                                                                                                                        APIs
                                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 005EF998
                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0062F474
                                                                                                                                        • IsIconic.USER32(00000000), ref: 0062F47D
                                                                                                                                        • ShowWindow.USER32(00000000,00000009), ref: 0062F48A
                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0062F494
                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0062F4AA
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0062F4B1
                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0062F4BD
                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0062F4CE
                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0062F4D6
                                                                                                                                        • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0062F4DE
                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0062F4E1
                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0062F4F6
                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0062F501
                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0062F50B
                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0062F510
                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0062F519
                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0062F51E
                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0062F528
                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0062F52D
                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0062F530
                                                                                                                                        • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0062F557
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                                        • Opcode ID: ba88ca4ca7f9d305f1c150a532290d59cb5263e47d953f2f708c0541d4e5e12c
                                                                                                                                        • Instruction ID: 48cb7cb53aa22b34cf43321034f127526fa64e73b3a7d9c0c6dfbcabb208da45
                                                                                                                                        • Opcode Fuzzy Hash: ba88ca4ca7f9d305f1c150a532290d59cb5263e47d953f2f708c0541d4e5e12c
                                                                                                                                        • Instruction Fuzzy Hash: 14316371A40668BBEB206BB59C4AFBF7E7EEB44B60F101026F641F61D1C6F15D10AE60
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 006316C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0063170D
                                                                                                                                          • Part of subcall function 006316C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0063173A
                                                                                                                                          • Part of subcall function 006316C3: GetLastError.KERNEL32 ref: 0063174A
                                                                                                                                        • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00631286
                                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 006312A8
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 006312B9
                                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 006312D1
                                                                                                                                        • GetProcessWindowStation.USER32 ref: 006312EA
                                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 006312F4
                                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00631310
                                                                                                                                          • Part of subcall function 006310BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,006311FC), ref: 006310D4
                                                                                                                                          • Part of subcall function 006310BF: CloseHandle.KERNEL32(?,?,006311FC), ref: 006310E9
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                        • String ID: $default$winsta0$Zi
                                                                                                                                        • API String ID: 22674027-3349466720
                                                                                                                                        • Opcode ID: bfc2e7a5a0b0885033800f74c83674e2ecda6f021a77e9843fea191e833ffe8e
                                                                                                                                        • Instruction ID: d37f1721c7a2863d25b9a3e7a4811d239b7ef1a575189f81662c8c0d09ca70ac
                                                                                                                                        • Opcode Fuzzy Hash: bfc2e7a5a0b0885033800f74c83674e2ecda6f021a77e9843fea191e833ffe8e
                                                                                                                                        • Instruction Fuzzy Hash: E8819A71900309AFDF219FA4DC49BFE7BBAEF05700F144129F911AA2A1CB758A44CBA4
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 006310F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00631114
                                                                                                                                          • Part of subcall function 006310F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00630B9B,?,?,?), ref: 00631120
                                                                                                                                          • Part of subcall function 006310F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00630B9B,?,?,?), ref: 0063112F
                                                                                                                                          • Part of subcall function 006310F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00630B9B,?,?,?), ref: 00631136
                                                                                                                                          • Part of subcall function 006310F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0063114D
                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00630BCC
                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00630C00
                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00630C17
                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00630C51
                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00630C6D
                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00630C84
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00630C8C
                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00630C93
                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00630CB4
                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00630CBB
                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00630CEA
                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00630D0C
                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00630D1E
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00630D45
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00630D4C
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00630D55
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00630D5C
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00630D65
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00630D6C
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00630D78
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00630D7F
                                                                                                                                          • Part of subcall function 00631193: GetProcessHeap.KERNEL32(00000008,00630BB1,?,00000000,?,00630BB1,?), ref: 006311A1
                                                                                                                                          • Part of subcall function 00631193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00630BB1,?), ref: 006311A8
                                                                                                                                          • Part of subcall function 00631193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00630BB1,?), ref: 006311B7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                        • Opcode ID: 12c83720e8e00fc83924e3d8111d8d25efcc1bd2163ddcbc84686daa92d2e278
                                                                                                                                        • Instruction ID: 3fe3ebe5700566fdbae06e2c2512b7f630f3432c1e2f1fa1433c65f8864b001d
                                                                                                                                        • Opcode Fuzzy Hash: 12c83720e8e00fc83924e3d8111d8d25efcc1bd2163ddcbc84686daa92d2e278
                                                                                                                                        • Instruction Fuzzy Hash: 9B715B7290020AABEF10DFA4DC44FEEBBBABF09310F144555E955A7291D7B1A909CBA0
                                                                                                                                        APIs
                                                                                                                                        • OpenClipboard.USER32(0066CC08), ref: 0064EB29
                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 0064EB37
                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 0064EB43
                                                                                                                                        • CloseClipboard.USER32 ref: 0064EB4F
                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0064EB87
                                                                                                                                        • CloseClipboard.USER32 ref: 0064EB91
                                                                                                                                        • GlobalUnlock.KERNEL32(00000000,00000000), ref: 0064EBBC
                                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 0064EBC9
                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 0064EBD1
                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0064EBE2
                                                                                                                                        • GlobalUnlock.KERNEL32(00000000,?), ref: 0064EC22
                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000F), ref: 0064EC38
                                                                                                                                        • GetClipboardData.USER32(0000000F), ref: 0064EC44
                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0064EC55
                                                                                                                                        • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0064EC77
                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0064EC94
                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0064ECD2
                                                                                                                                        • GlobalUnlock.KERNEL32(00000000,?,?), ref: 0064ECF3
                                                                                                                                        • CountClipboardFormats.USER32 ref: 0064ED14
                                                                                                                                        • CloseClipboard.USER32 ref: 0064ED59
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 420908878-0
                                                                                                                                        • Opcode ID: 612d7e3d91fe67673ddf86a10d477c8e0087c8cd2d208a93f8a3228d8fe6d557
                                                                                                                                        • Instruction ID: 47bee5303fc66d92afb3edd68c3ed9271ee8b72b3d100fd33ca8d25e6e37c2d9
                                                                                                                                        • Opcode Fuzzy Hash: 612d7e3d91fe67673ddf86a10d477c8e0087c8cd2d208a93f8a3228d8fe6d557
                                                                                                                                        • Instruction Fuzzy Hash: 6561AD342042429FD310EF24D898F7A7BA6FF84714F14551AF896973A1DB72ED06CBA2
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 006469BE
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00646A12
                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00646A4E
                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00646A75
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00646AB2
                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00646ADF
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                        • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                        • API String ID: 3830820486-3289030164
                                                                                                                                        • Opcode ID: ad4edad8adb3c86b86afac0dc7eaed991559348cb2bdd342b8e7e5f7d861e463
                                                                                                                                        • Instruction ID: 0c9f2d783f297dcfc4ed10a529389818868d0b9cad60c54918f3eba5ea83bfe6
                                                                                                                                        • Opcode Fuzzy Hash: ad4edad8adb3c86b86afac0dc7eaed991559348cb2bdd342b8e7e5f7d861e463
                                                                                                                                        • Instruction Fuzzy Hash: 9BD16F72508341AFC314EBA4C895EABBBECBFC8704F44491EF585C6291EB74DA44CB62
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 00649663
                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 006496A1
                                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 006496BB
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 006496D3
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 006496DE
                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 006496FA
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 0064974A
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00696B7C), ref: 00649768
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00649772
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0064977F
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0064978F
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                        • String ID: *.*
                                                                                                                                        • API String ID: 1409584000-438819550
                                                                                                                                        • Opcode ID: dc8211706c0f2e05ba1743838eaa4f09f44c177b6a9fa423632edcf6bbbaa5de
                                                                                                                                        • Instruction ID: dccbf2f0e899cc2ed822244c73b5075354a267c00b0f4b2cd265f9505616490e
                                                                                                                                        • Opcode Fuzzy Hash: dc8211706c0f2e05ba1743838eaa4f09f44c177b6a9fa423632edcf6bbbaa5de
                                                                                                                                        • Instruction Fuzzy Hash: 2D31D3326806196EDF14EFB4DC18AEF77AEAF49320F104156F955E2290EB74DE40CB64
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 006497BE
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00649819
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00649824
                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00649840
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00649890
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(00696B7C), ref: 006498AE
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 006498B8
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 006498C5
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 006498D5
                                                                                                                                          • Part of subcall function 0063DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0063DB00
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                        • String ID: *.*
                                                                                                                                        • API String ID: 2640511053-438819550
                                                                                                                                        • Opcode ID: 22c73ee327c5ee2ad7168a4e2eddc31f9571e0d65127d95204d4677e439c84fe
                                                                                                                                        • Instruction ID: b7be0c1296b64d8192ab9bbf70c157fafca593fcc87e30e5fcdbb9db4f77425d
                                                                                                                                        • Opcode Fuzzy Hash: 22c73ee327c5ee2ad7168a4e2eddc31f9571e0d65127d95204d4677e439c84fe
                                                                                                                                        • Instruction Fuzzy Hash: A831D4315806196EDF10EFB8EC48AEF77AEAF46330F104556F950A2290EB70DA45CB74
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0065C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0065B6AE,?,?), ref: 0065C9B5
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065C9F1
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065CA68
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065CA9E
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0065BF3E
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0065BFA9
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0065BFCD
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0065C02C
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0065C0E7
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0065C154
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0065C1E9
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0065C23A
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0065C2E3
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0065C382
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0065C38F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3102970594-0
                                                                                                                                        • Opcode ID: 424cbc7faadf8deb6d919170a66a676a783f15603cf234aa0035c538bfdf5078
                                                                                                                                        • Instruction ID: 845ab53df638dc33b2830f15c8da19e818ebe681e8e63f94589daf3e982720d4
                                                                                                                                        • Opcode Fuzzy Hash: 424cbc7faadf8deb6d919170a66a676a783f15603cf234aa0035c538bfdf5078
                                                                                                                                        • Instruction Fuzzy Hash: 1F024C716042019FC714DF28C895E6ABBE5BF89314F18849DF84ADB3A2D731ED46CB51
                                                                                                                                        APIs
                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 00648257
                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 00648267
                                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00648273
                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00648310
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00648324
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00648356
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0064838C
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00648395
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                        • String ID: *.*
                                                                                                                                        • API String ID: 1464919966-438819550
                                                                                                                                        • Opcode ID: 38fddf497338e15e997010a79fc11a1026a8431e60239df5e1a46fee31714846
                                                                                                                                        • Instruction ID: f55c88f2284332787ba9a84c11da9900f8cda15ffcbbe8bc0255b65302287a36
                                                                                                                                        • Opcode Fuzzy Hash: 38fddf497338e15e997010a79fc11a1026a8431e60239df5e1a46fee31714846
                                                                                                                                        • Instruction Fuzzy Hash: A56158725043069FCB10EF64C8449AFB7EAFF89310F04891EF98997251EB31EA45CB92
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005D3A97,?,?,005D2E7F,?,?,?,00000000), ref: 005D3AC2
                                                                                                                                          • Part of subcall function 0063E199: GetFileAttributesW.KERNEL32(?,0063CF95), ref: 0063E19A
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0063D122
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0063D1DD
                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0063D1F0
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0063D20D
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0063D237
                                                                                                                                          • Part of subcall function 0063D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0063D21C,?,?), ref: 0063D2B2
                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?), ref: 0063D253
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0063D264
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                        • String ID: \*.*
                                                                                                                                        • API String ID: 1946585618-1173974218
                                                                                                                                        • Opcode ID: 30de37fdde992abecda08804878e2ccda8e1e1849aa86d873e9424badc24937c
                                                                                                                                        • Instruction ID: 2a561cbd6c815ab87db4251965b4054bc5672936f2c42b456f0e7220d24929b1
                                                                                                                                        • Opcode Fuzzy Hash: 30de37fdde992abecda08804878e2ccda8e1e1849aa86d873e9424badc24937c
                                                                                                                                        • Instruction Fuzzy Hash: 2861803190110E9BCF15EBE4E9569EEBB7ABF95300F244066E40173291EB315F09DBA1
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1737998785-0
                                                                                                                                        • Opcode ID: efd56f7fb2e3db2d71a19d7dd3897c34e225da99b52342f82d85e42cb7284985
                                                                                                                                        • Instruction ID: 07f29886a190ce82b9a029f3f036c314497761e1415cc60c82052bd774da4844
                                                                                                                                        • Opcode Fuzzy Hash: efd56f7fb2e3db2d71a19d7dd3897c34e225da99b52342f82d85e42cb7284985
                                                                                                                                        • Instruction Fuzzy Hash: D741CE35604652AFD720DF15D888B69BBE6FF44328F14C09AE455CB762C776EC42CB90
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 006316C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0063170D
                                                                                                                                          • Part of subcall function 006316C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0063173A
                                                                                                                                          • Part of subcall function 006316C3: GetLastError.KERNEL32 ref: 0063174A
                                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 0063E932
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                        • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                        • API String ID: 2234035333-3163812486
                                                                                                                                        • Opcode ID: b907bfe8b454cf97a7faed6e6471bfa248dfa3b607d7e358968d7257253ae526
                                                                                                                                        • Instruction ID: d75076d318b3fbd88b8c801e9b9378b735074f14f44e07e014bb5a1d0aeb4ed0
                                                                                                                                        • Opcode Fuzzy Hash: b907bfe8b454cf97a7faed6e6471bfa248dfa3b607d7e358968d7257253ae526
                                                                                                                                        • Instruction Fuzzy Hash: 8E01F972610211AFEB5426B49C86FFF725E9714761F154426FD03F21D1D6A25C4083F4
                                                                                                                                        APIs
                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00651276
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00651283
                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 006512BA
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 006512C5
                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 006512F4
                                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 00651303
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 0065130D
                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 0065133C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 540024437-0
                                                                                                                                        • Opcode ID: adafe00be47bbda7f7ae499d4a52ecd00af805c64226e467f119ca4523aa52d5
                                                                                                                                        • Instruction ID: 2717898f450db9a16b96adfb5d17e82d766ec30a55c5a71f31c4554790dd634b
                                                                                                                                        • Opcode Fuzzy Hash: adafe00be47bbda7f7ae499d4a52ecd00af805c64226e467f119ca4523aa52d5
                                                                                                                                        • Instruction Fuzzy Hash: 5241A2316001019FD720DF28C498B69BBE6BF86329F18818DD8568F392C771ED86CBE1
                                                                                                                                        APIs
                                                                                                                                        • _free.LIBCMT ref: 0060B9D4
                                                                                                                                        • _free.LIBCMT ref: 0060B9F8
                                                                                                                                        • _free.LIBCMT ref: 0060BB7F
                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00673700), ref: 0060BB91
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,006A121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0060BC09
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,006A1270,000000FF,?,0000003F,00000000,?), ref: 0060BC36
                                                                                                                                        • _free.LIBCMT ref: 0060BD4B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 314583886-0
                                                                                                                                        • Opcode ID: 7e1a9722d2a10782bc8b9de4f3540f9c18fdd406530444e90100353e7755093c
                                                                                                                                        • Instruction ID: 543c063723d0ece424cb26de6455420c91a8d63577086ff5e5ff498f3374553e
                                                                                                                                        • Opcode Fuzzy Hash: 7e1a9722d2a10782bc8b9de4f3540f9c18fdd406530444e90100353e7755093c
                                                                                                                                        • Instruction Fuzzy Hash: B7C13971A842059FDB1CAF688C51BEBBBABEF42310F18A55EE490D73D1DB309E418B54
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005D3A97,?,?,005D2E7F,?,?,?,00000000), ref: 005D3AC2
                                                                                                                                          • Part of subcall function 0063E199: GetFileAttributesW.KERNEL32(?,0063CF95), ref: 0063E19A
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0063D420
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0063D470
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0063D481
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0063D498
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0063D4A1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                        • String ID: \*.*
                                                                                                                                        • API String ID: 2649000838-1173974218
                                                                                                                                        • Opcode ID: c73b8c63e0565f722b0e565d6246be28835cb24dad4ab3d1542e4142f3275b47
                                                                                                                                        • Instruction ID: 327a77b33d7112b9130b8b8b40944b96136f81b1d59305ead39fb2201c10f6c4
                                                                                                                                        • Opcode Fuzzy Hash: c73b8c63e0565f722b0e565d6246be28835cb24dad4ab3d1542e4142f3275b47
                                                                                                                                        • Instruction Fuzzy Hash: B93152710083459BC315EF64D8558AF7BE9BED1314F44491FF4D193291EB30AA09D7A3
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                        • Opcode ID: 184f87ea2842a0f540750ba96c2fbdf345601e3b7664349357f94cc3f71cca41
                                                                                                                                        • Instruction ID: dd4d93f26be35c409a7a956e2b8f994f18382fd835de9266b633c583fdfce65d
                                                                                                                                        • Opcode Fuzzy Hash: 184f87ea2842a0f540750ba96c2fbdf345601e3b7664349357f94cc3f71cca41
                                                                                                                                        • Instruction Fuzzy Hash: 66C23A71E446298FDB39CF289D407EAB7B6EB44304F1445EAD44EE7281E779AE818F40
                                                                                                                                        APIs
                                                                                                                                        • _wcslen.LIBCMT ref: 006464DC
                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00646639
                                                                                                                                        • CoCreateInstance.OLE32(0066FCF8,00000000,00000001,0066FB68,?), ref: 00646650
                                                                                                                                        • CoUninitialize.OLE32 ref: 006468D4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                        • String ID: .lnk
                                                                                                                                        • API String ID: 886957087-24824748
                                                                                                                                        • Opcode ID: 096b57df03295f2328d7216f25c7171eadd2eb22ce6458ba8335b0cfd7e58d48
                                                                                                                                        • Instruction ID: c9f8540c17f03ac503a36d68ee2d46cb817ba09ba7b46cc8f2a8c32a85409b77
                                                                                                                                        • Opcode Fuzzy Hash: 096b57df03295f2328d7216f25c7171eadd2eb22ce6458ba8335b0cfd7e58d48
                                                                                                                                        • Instruction Fuzzy Hash: 62D13A715082029FC314DF28C8859ABBBE9FFD9704F40496EF5958B2A1EB71ED05CB92
                                                                                                                                        APIs
                                                                                                                                        • GetForegroundWindow.USER32(?,?,00000000), ref: 006522E8
                                                                                                                                          • Part of subcall function 0064E4EC: GetWindowRect.USER32(?,?), ref: 0064E504
                                                                                                                                        • GetDesktopWindow.USER32 ref: 00652312
                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00652319
                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00652355
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00652381
                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 006523DF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2387181109-0
                                                                                                                                        • Opcode ID: 3da2a8c3d5cce6481f92b5ba6b232c1c3c26cf3e9be5ef0eea858efe30a0c4f4
                                                                                                                                        • Instruction ID: a702c37791fdc16a9fd16d9ff2c0f27bfb36fbc001b04158e9d1df689c2a77f5
                                                                                                                                        • Opcode Fuzzy Hash: 3da2a8c3d5cce6481f92b5ba6b232c1c3c26cf3e9be5ef0eea858efe30a0c4f4
                                                                                                                                        • Instruction Fuzzy Hash: 4831CF72504716ABC720DF54CC45BABBBAAFF85314F00091DF98597291DB75EA08CB92
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                        • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00649B78
                                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00649C8B
                                                                                                                                          • Part of subcall function 00643874: GetInputState.USER32 ref: 006438CB
                                                                                                                                          • Part of subcall function 00643874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00643966
                                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00649BA8
                                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00649C75
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                        • String ID: *.*
                                                                                                                                        • API String ID: 1972594611-438819550
                                                                                                                                        • Opcode ID: 5fd7e2bdeaeade34caabfbad3f5aee2d2f35dd10d96022c58379b091b53a3a79
                                                                                                                                        • Instruction ID: ea2b32c24ad05f8f08545efe4f9f5af9f8b896d11e157c1db5fe49d5410c4ce4
                                                                                                                                        • Opcode Fuzzy Hash: 5fd7e2bdeaeade34caabfbad3f5aee2d2f35dd10d96022c58379b091b53a3a79
                                                                                                                                        • Instruction Fuzzy Hash: C641817198060A9FCF14DF64C989AEFBBBAFF45310F244156F805A2291EB309E44CF61
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005E9BB2
                                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 005E9A4E
                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 005E9B23
                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 005E9B36
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Color$LongProcWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3131106179-0
                                                                                                                                        • Opcode ID: fed453fd958ca4e90b44c1a4bdff3972076b7aaf30e9a57d3be5852134e9b186
                                                                                                                                        • Instruction ID: f64f9067f9a3e9f0ce982d03fccfa0910c421cb24ecab851fb2dc03c97c8087a
                                                                                                                                        • Opcode Fuzzy Hash: fed453fd958ca4e90b44c1a4bdff3972076b7aaf30e9a57d3be5852134e9b186
                                                                                                                                        • Instruction Fuzzy Hash: F8A12BB01089A4BEE72CAA3E9C58DBB2E5FFF83344F140519F482DA691CA259D01D676
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0065304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0065307A
                                                                                                                                          • Part of subcall function 0065304E: _wcslen.LIBCMT ref: 0065309B
                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0065185D
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00651884
                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 006518DB
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 006518E6
                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 00651915
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1601658205-0
                                                                                                                                        • Opcode ID: b949e7ab7dac1f76446d7a530b82df59d8061833ef1082e7d50919c276c91992
                                                                                                                                        • Instruction ID: 21f34ace4f3a658d0e3a636ee958fdd72c4dbd7409415ad90513daf6d591e0fe
                                                                                                                                        • Opcode Fuzzy Hash: b949e7ab7dac1f76446d7a530b82df59d8061833ef1082e7d50919c276c91992
                                                                                                                                        • Instruction Fuzzy Hash: FF51C575A002119FDB20EF28C88AF6A7BE6AB85718F04845DF9459F3C3D771AD41CBA1
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 292994002-0
                                                                                                                                        • Opcode ID: 92df33b5dd6ba29c8fb7f403978a1f136365add0cb37617ab1b8a6d6f0657c49
                                                                                                                                        • Instruction ID: b6132443f79adac1692d9714746055467995ced7413c5f87e13fabc4fa95baf2
                                                                                                                                        • Opcode Fuzzy Hash: 92df33b5dd6ba29c8fb7f403978a1f136365add0cb37617ab1b8a6d6f0657c49
                                                                                                                                        • Instruction Fuzzy Hash: E421D3317406015FD7208F1AC854BAA7BE6FF96324B1C8059E846CF351CBB5EC42CB94
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                        • API String ID: 0-1546025612
                                                                                                                                        • Opcode ID: 1efed9ddb98e1abf2765d94ca5c327f1ca9616483012b52709e8c64693c01d31
                                                                                                                                        • Instruction ID: 3cc5ca700f83020143112caf83927ab2af2ec70c68af4c3dca0d1679d7edfe30
                                                                                                                                        • Opcode Fuzzy Hash: 1efed9ddb98e1abf2765d94ca5c327f1ca9616483012b52709e8c64693c01d31
                                                                                                                                        • Instruction Fuzzy Hash: 0AA22975A0061ACBDF34CF58C9407FDBBB2BB54314F2885AAE816A7385DB749D81CB90
                                                                                                                                        APIs
                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 006382AA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: lstrlen
                                                                                                                                        • String ID: ($tbi$|
                                                                                                                                        • API String ID: 1659193697-2401483324
                                                                                                                                        • Opcode ID: 019fd9c61d9aeb0536aa8787ebd8d5d120665b3afc6e8ba01d41bd4248429f9c
                                                                                                                                        • Instruction ID: e5778b384e7e027709ef94649779526286ca14f0b1163671bf64a7d50dd4ad00
                                                                                                                                        • Opcode Fuzzy Hash: 019fd9c61d9aeb0536aa8787ebd8d5d120665b3afc6e8ba01d41bd4248429f9c
                                                                                                                                        • Instruction Fuzzy Hash: 4A323574A007059FDB28CF59C481AAAB7F1FF48710B15846EE49ADB3A1EB70E941CB80
                                                                                                                                        APIs
                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0065A6AC
                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0065A6BA
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0065A79C
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0065A7AB
                                                                                                                                          • Part of subcall function 005ECE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00613303,?), ref: 005ECE8A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1991900642-0
                                                                                                                                        • Opcode ID: 4ea7c58be50a8fc9bed0b365e48587d13405cf194dd43febeab368d9be10162a
                                                                                                                                        • Instruction ID: 0257dd6760120d17d827509b0547a8d57a953c2232dbbc19c21c919960f19597
                                                                                                                                        • Opcode Fuzzy Hash: 4ea7c58be50a8fc9bed0b365e48587d13405cf194dd43febeab368d9be10162a
                                                                                                                                        • Instruction Fuzzy Hash: EF5149715083019FD710EF28C88AA6BBBE9FFC9754F00891EF98597291EB70D904CB92
                                                                                                                                        APIs
                                                                                                                                        • InternetReadFile.WININET(?,?,00000400,?), ref: 0064CE89
                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 0064CEEA
                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000), ref: 0064CEFE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorEventFileInternetLastRead
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 234945975-0
                                                                                                                                        • Opcode ID: c0e622917976033226a016cfbd8f63eee7f28c52005742517f310c0562a6a0be
                                                                                                                                        • Instruction ID: cc50354eb3f34d0db98edb15956a35b4b52ad4b951387d12fe3c4c8ebace0e45
                                                                                                                                        • Opcode Fuzzy Hash: c0e622917976033226a016cfbd8f63eee7f28c52005742517f310c0562a6a0be
                                                                                                                                        • Instruction Fuzzy Hash: BE21BDB15017059BDB60DFA5C948BA67BFEEF40324F10442EE646E2351E774EE099B60
                                                                                                                                        APIs
                                                                                                                                        • lstrlenW.KERNEL32(?,00615222), ref: 0063DBCE
                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 0063DBDD
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0063DBEE
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0063DBFA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2695905019-0
                                                                                                                                        • Opcode ID: d4fec68f29f840d69fe43d771d3d2f4d3f0bf3cbd1e05bf4cb0bdca0bcc483b2
                                                                                                                                        • Instruction ID: 7b3aa2fbe15a827ac916c31ff358473973d5170cb4871a479b8ab476f50efd50
                                                                                                                                        • Opcode Fuzzy Hash: d4fec68f29f840d69fe43d771d3d2f4d3f0bf3cbd1e05bf4cb0bdca0bcc483b2
                                                                                                                                        • Instruction Fuzzy Hash: 34F0A0B082091057C3206B78AC0D8BA776E9F02374F106702F8B6C22E0EBF09A5586D5
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00645CC1
                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00645D17
                                                                                                                                        • FindClose.KERNEL32(?), ref: 00645D5F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$File$CloseFirstNext
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3541575487-0
                                                                                                                                        • Opcode ID: d6af9d9100ab410902f5a53d2831e954832c529848daeaefec00f615fa287d16
                                                                                                                                        • Instruction ID: f11d0ad88dceaf132bb082715283a932b5ff01b84e030436cd2ee4167578f193
                                                                                                                                        • Opcode Fuzzy Hash: d6af9d9100ab410902f5a53d2831e954832c529848daeaefec00f615fa287d16
                                                                                                                                        • Instruction Fuzzy Hash: E3518E74A04A029FC714DF28C498E96BBE5FF49314F14855EE99A8B3A2DB30ED05CF91
                                                                                                                                        APIs
                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 0060271A
                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00602724
                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 00602731
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                        • Opcode ID: b2ef9f1306a3456d01160740bcdf5795580cef949363bffe58dbba6342937c69
                                                                                                                                        • Instruction ID: 9e5238334b0a16dbe3597e1698b8dd563a2980394f6a5dc24e94043c5d8aa574
                                                                                                                                        • Opcode Fuzzy Hash: b2ef9f1306a3456d01160740bcdf5795580cef949363bffe58dbba6342937c69
                                                                                                                                        • Instruction Fuzzy Hash: 1531C27495121DABCB21DF68DC887DDBBB8BF08310F5051EAE90CA62A1E7749F818F44
                                                                                                                                        APIs
                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 006451DA
                                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00645238
                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 006452A1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1682464887-0
                                                                                                                                        • Opcode ID: 6d775be69e06ed781dfdcf92faa94e5d844293df8083700a12a47bcbdd17dc99
                                                                                                                                        • Instruction ID: d40e685cc594e1f2f442e1212d840758fcbccd88e674258a9debc3abf8d0eff7
                                                                                                                                        • Opcode Fuzzy Hash: 6d775be69e06ed781dfdcf92faa94e5d844293df8083700a12a47bcbdd17dc99
                                                                                                                                        • Instruction Fuzzy Hash: 58318E35A00509DFDB00DF94D888EEEBBB5FF49314F04809AE805AB362DB71E946CB90
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005EFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 005F0668
                                                                                                                                          • Part of subcall function 005EFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 005F0685
                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0063170D
                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0063173A
                                                                                                                                        • GetLastError.KERNEL32 ref: 0063174A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 577356006-0
                                                                                                                                        • Opcode ID: 0692c33031feddb0d82d3eaef0d785e86a2a38d607c4b809ba763cd59e20e9d1
                                                                                                                                        • Instruction ID: e8813f01b020372cc7269d62edc1fb9b1b25b71b0f9ec4ad409da34c8ec9a288
                                                                                                                                        • Opcode Fuzzy Hash: 0692c33031feddb0d82d3eaef0d785e86a2a38d607c4b809ba763cd59e20e9d1
                                                                                                                                        • Instruction Fuzzy Hash: 401101B2400305AFD718AF54DC86D6ABBBEFB44724B20852EE09657241EB71BC428B60
                                                                                                                                        APIs
                                                                                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0063D608
                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0063D645
                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0063D650
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 33631002-0
                                                                                                                                        • Opcode ID: ec594526c1ebd9c2cd55cff72b22cba9afb376c3494828a6ede60a64e923e118
                                                                                                                                        • Instruction ID: bfb1058dfbcc41cf67b33e3dc45aef709c82aca9984a76b4cb178ffef800f105
                                                                                                                                        • Opcode Fuzzy Hash: ec594526c1ebd9c2cd55cff72b22cba9afb376c3494828a6ede60a64e923e118
                                                                                                                                        • Instruction Fuzzy Hash: F9118E71E01228BFDB108F95EC45FAFBBBDEB45B60F108111F914E7290C2B04A058BE1
                                                                                                                                        APIs
                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0063168C
                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 006316A1
                                                                                                                                        • FreeSid.ADVAPI32(?), ref: 006316B1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                        • Opcode ID: 775d9fee2cba085700ca3170a6ae20b78c9fe8a7ec6893055ee83948f864496c
                                                                                                                                        • Instruction ID: f78794315706a720195d8221aa50a546c4eb8552dc1969ea664b4f75e8e55ae7
                                                                                                                                        • Opcode Fuzzy Hash: 775d9fee2cba085700ca3170a6ae20b78c9fe8a7ec6893055ee83948f864496c
                                                                                                                                        • Instruction Fuzzy Hash: 9EF04471950308FBDB00DFE08D89AAEBBBDEB08210F404461E500E2180E371AA448A50
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: /
                                                                                                                                        • API String ID: 0-2043925204
                                                                                                                                        • Opcode ID: 7a6fe53b73dc4c998cb735b1f10068260746f040ac6401afc988a4395e2d77b8
                                                                                                                                        • Instruction ID: 562609c18b3c9f334ce064558e8c399ff5ce641c84620fbb8f6cbeddc286d5f6
                                                                                                                                        • Opcode Fuzzy Hash: 7a6fe53b73dc4c998cb735b1f10068260746f040ac6401afc988a4395e2d77b8
                                                                                                                                        • Instruction Fuzzy Hash: 02414972540219AFCB289FB9CC49EFB77BAEB84324F10426DF905D72C0E6709E418B50
                                                                                                                                        APIs
                                                                                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 0062D28C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: NameUser
                                                                                                                                        • String ID: X64
                                                                                                                                        • API String ID: 2645101109-893830106
                                                                                                                                        • Opcode ID: 2511d5900937850c63cdeafb1195f71bb790dde58d1fde1483e8f6685ab8bcb3
                                                                                                                                        • Instruction ID: 31980044207c3fe015b4d41216db1af7986c6df3fb8431253b0685f4b33daa0a
                                                                                                                                        • Opcode Fuzzy Hash: 2511d5900937850c63cdeafb1195f71bb790dde58d1fde1483e8f6685ab8bcb3
                                                                                                                                        • Instruction Fuzzy Hash: F1D0C9B480112DEACB94CB90EC88DD9B77CBB04305F100551F546A2000D77096499F20
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                        • Instruction ID: c780b381e4f31203c5ebb0e0dc1bb99ec0f4d83a9c73f71577bbc796b9a212e4
                                                                                                                                        • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                        • Instruction Fuzzy Hash: E3021B71E0021D9BDF14CFA9C9806ADFFB5FF88314F258169DA19EB280D735AE418B94
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Variable is not of type 'Object'.$p#j
                                                                                                                                        • API String ID: 0-4239671147
                                                                                                                                        • Opcode ID: 97564f4c89ab038e8f5f90397ea2b41b1886925655f77c2045ccdd5c8c22c764
                                                                                                                                        • Instruction ID: 8564d49e6ce35bef352b969c54ba14f26b972aae543ea12bb40dce182962e192
                                                                                                                                        • Opcode Fuzzy Hash: 97564f4c89ab038e8f5f90397ea2b41b1886925655f77c2045ccdd5c8c22c764
                                                                                                                                        • Instruction Fuzzy Hash: B932797090021ADBDF24DF98D885AEDBFBABF45304F20445BE806AB392D771AE45CB50
                                                                                                                                        APIs
                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00646918
                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00646961
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                        • Opcode ID: 962ef87779eb21485bb727c5b02218adc2e2facf0059de73386044f4fc3ff197
                                                                                                                                        • Instruction ID: 61dac7ddda4e1b999abf05914a0262b58cd8a9d077de0551fa500947fd4706a4
                                                                                                                                        • Opcode Fuzzy Hash: 962ef87779eb21485bb727c5b02218adc2e2facf0059de73386044f4fc3ff197
                                                                                                                                        • Instruction Fuzzy Hash: D11181316046029FC710DF29D488A16BBE5FF85328F14C69AF8698F3A2C770EC05CB91
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00654891,?,?,00000035,?), ref: 006437E4
                                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00654891,?,?,00000035,?), ref: 006437F4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3479602957-0
                                                                                                                                        • Opcode ID: 2b5c915bcaac35414d6c25dbfb0d0928394f3e23aceee0df94bfd78f4950c320
                                                                                                                                        • Instruction ID: d60953d4577c22f9c23ac8190291c393fcf23648551086621f99351f8795615a
                                                                                                                                        • Opcode Fuzzy Hash: 2b5c915bcaac35414d6c25dbfb0d0928394f3e23aceee0df94bfd78f4950c320
                                                                                                                                        • Instruction Fuzzy Hash: 79F0E5B06053292AE76017668C4DFEB3BAFEFC5771F000176F509E2391D9A09D44C6B0
                                                                                                                                        APIs
                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,006311FC), ref: 006310D4
                                                                                                                                        • CloseHandle.KERNEL32(?,?,006311FC), ref: 006310E9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 81990902-0
                                                                                                                                        • Opcode ID: 809e7210916487b0b28c5af3d78fd5105a1045258e5d7b7ecff4af4ab861d5c8
                                                                                                                                        • Instruction ID: 571ba2900bff373453afb540ff48bd0447739c9b1543fccaad606cd75cc46cd0
                                                                                                                                        • Opcode Fuzzy Hash: 809e7210916487b0b28c5af3d78fd5105a1045258e5d7b7ecff4af4ab861d5c8
                                                                                                                                        • Instruction Fuzzy Hash: 84E0BF72018B51AEE7292B52FC09E777BAAFB04320F14882DF5E5945B1DFA26C90DB50
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BuffCharUpper
                                                                                                                                        • String ID: p#j
                                                                                                                                        • API String ID: 3964851224-3095285349
                                                                                                                                        • Opcode ID: 2fd90dfee0767f0829da3edfa4a5535e6f6ecde4a0545252d1f60d2a941dfefa
                                                                                                                                        • Instruction ID: 15c520fef14d4c32bad02094485376768aaec2d03d5559e8c2e4fc79d45adf46
                                                                                                                                        • Opcode Fuzzy Hash: 2fd90dfee0767f0829da3edfa4a5535e6f6ecde4a0545252d1f60d2a941dfefa
                                                                                                                                        • Instruction Fuzzy Hash: D3A258706083529FD724DF18C484B6ABBE1BF89304F14896EE89A9B352D771EC45CF92
                                                                                                                                        APIs
                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00606766,?,?,00000008,?,?,0060FEFE,00000000), ref: 00606998
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                        • Opcode ID: 85279312e81c48399f84a229b35ed85cad447e4bd14eb2dfca38af1283d1626e
                                                                                                                                        • Instruction ID: 7a5262b508783b022761ab5ef6bd7159f3cb7c6d29f575e92bab4032a7315dde
                                                                                                                                        • Opcode Fuzzy Hash: 85279312e81c48399f84a229b35ed85cad447e4bd14eb2dfca38af1283d1626e
                                                                                                                                        • Instruction Fuzzy Hash: 11B129316506099FD719CF28C486BA67BE1FF45364F258658F89ACF2E2C335D9A2CB40
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                        • Opcode ID: 67749d56aecad032e4f476fc0d7d0d1149f9698a8c01490ad2a8489bf4d8d4b5
                                                                                                                                        • Instruction ID: a85382a1917704715c1082ec2614b31fe95973b89fd2606cf8a5472f4a76a7af
                                                                                                                                        • Opcode Fuzzy Hash: 67749d56aecad032e4f476fc0d7d0d1149f9698a8c01490ad2a8489bf4d8d4b5
                                                                                                                                        • Instruction Fuzzy Hash: 4F125E719006299FDB24CF59D8816EEBBF6FF48710F14819AE849EB255DB309A81CF90
                                                                                                                                        APIs
                                                                                                                                        • BlockInput.USER32(00000001), ref: 0064EABD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BlockInput
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3456056419-0
                                                                                                                                        • Opcode ID: fbcc636023143a873db82b1ab47e5c08efc9342caa59f2ab84ad9c20eb1aaf65
                                                                                                                                        • Instruction ID: acccbee8eca8d3535111428c6fa9d1781d46c10b9646adabb973bb468408a778
                                                                                                                                        • Opcode Fuzzy Hash: fbcc636023143a873db82b1ab47e5c08efc9342caa59f2ab84ad9c20eb1aaf65
                                                                                                                                        • Instruction Fuzzy Hash: D9E01A312002069FD710EF59D808E9ABBEABF98760F008417FD49C7361DAB1A8818B90
                                                                                                                                        APIs
                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,005F03EE), ref: 005F09DA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                        • Opcode ID: d6955ec0680f0fd3677ce5c07954ea7b5d67f7f9adb862c973ec09b65056ab42
                                                                                                                                        • Instruction ID: 1fab38850890e1b825f29d37527bda69b4ebf1d16e3d390e49ee3c15f5c493e9
                                                                                                                                        • Opcode Fuzzy Hash: d6955ec0680f0fd3677ce5c07954ea7b5d67f7f9adb862c973ec09b65056ab42
                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                        • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                        • Instruction ID: 54f7bf1038b08fdd843f2552fbf850acbbce60e2de636bffcc7580b29332c827
                                                                                                                                        • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                        • Instruction Fuzzy Hash: 9351697160C60E5BDB3849688A5D7BE2FD5BB5E380F180D09DB82D7282C65DDE02D356
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0&j
                                                                                                                                        • API String ID: 0-3046324192
                                                                                                                                        • Opcode ID: 51d58fb6f4e0881ade1294c11760271812e772bfbf3461a3264e8f16e73e23f0
                                                                                                                                        • Instruction ID: b6105c1a70f90f2cffb5c1e1111e5df04daa01b0726f8209555f404634cd9852
                                                                                                                                        • Opcode Fuzzy Hash: 51d58fb6f4e0881ade1294c11760271812e772bfbf3461a3264e8f16e73e23f0
                                                                                                                                        • Instruction Fuzzy Hash: 8E21EB322615128BD728CF79C82367E73E6B755310F24862EE4A7C37D0DE35A904CB40
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 6d8610d82c99d2137bfbb0356a1a031c5647af10c8006e8e9e4938d6939a1e00
                                                                                                                                        • Instruction ID: 8cc027099975a87351a6d1be30d45ca88d76d9f005288b39042983cdb9aacea9
                                                                                                                                        • Opcode Fuzzy Hash: 6d8610d82c99d2137bfbb0356a1a031c5647af10c8006e8e9e4938d6939a1e00
                                                                                                                                        • Instruction Fuzzy Hash: EB321421D69F014DD72B9634DC32336A28AAFB73C5F15D737E81AB5AA5EB29D4C34100
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 72a2e80cfbce78458ca15bfd8e9ea36858db00cfbb02041947117ec32c154eec
                                                                                                                                        • Instruction ID: e0aa97e4acc5c7f6c9a99b586ea47b7e22e3c49dd4dcc9de57509e4a432cd610
                                                                                                                                        • Opcode Fuzzy Hash: 72a2e80cfbce78458ca15bfd8e9ea36858db00cfbb02041947117ec32c154eec
                                                                                                                                        • Instruction Fuzzy Hash: E832E531A009A58ACF28CB29E494ABD7FA3FF45320F288566E49D97791D234DD82DF41
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 25ddf74f850c74bf35524eb73d7b641e25eb3ede2d1a8d45cc6f450b537b7d3e
                                                                                                                                        • Instruction ID: 710a80eafa37ee04f2547c7ccffefc40310b0c3a8b874507ab416b1737713ab9
                                                                                                                                        • Opcode Fuzzy Hash: 25ddf74f850c74bf35524eb73d7b641e25eb3ede2d1a8d45cc6f450b537b7d3e
                                                                                                                                        • Instruction Fuzzy Hash: 3C228070A0060ADFDF14CF68D845AEEFBB6FF88300F14452AE816A7391EB35A951CB50
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: a8527cbd09dc10bb474ee215ff57f6b1ec04f1527d83fa273dc60e06ebd06b25
                                                                                                                                        • Instruction ID: 9747e1c9d7bda27390bb6300f40dbb9ca481fd92583b308e034a2245c87a1469
                                                                                                                                        • Opcode Fuzzy Hash: a8527cbd09dc10bb474ee215ff57f6b1ec04f1527d83fa273dc60e06ebd06b25
                                                                                                                                        • Instruction Fuzzy Hash: 2702D8B0E00206EBDB14DF54D945AEDBBB6FF44300F148566E8169B391EB31EE51CB91
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 4e1f9f94563a669b9dc7288105aacd4bc911d53a35380fff5fbc330be0afc0c8
                                                                                                                                        • Instruction ID: fcbac246e96ba8fbb41f4eb949590502a172e341e709887e40740642762d036b
                                                                                                                                        • Opcode Fuzzy Hash: 4e1f9f94563a669b9dc7288105aacd4bc911d53a35380fff5fbc330be0afc0c8
                                                                                                                                        • Instruction Fuzzy Hash: 4DB1F220D2AF914DC72796398831336B64DAFBB2D5F91E31BFC1A74E62EB2285C35141
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 369e6e5906e5ce1d2e51b97e7247195e2406800f48341ec2fa4970a52317a1a2
                                                                                                                                        • Instruction ID: 2450e25cd9aa24393c400a21348b6295668fd7f63677cb281ddac81174053747
                                                                                                                                        • Opcode Fuzzy Hash: 369e6e5906e5ce1d2e51b97e7247195e2406800f48341ec2fa4970a52317a1a2
                                                                                                                                        • Instruction Fuzzy Hash: C3616B31208B0E96EE34592C8D99BBE2F95FF8E700F140D1AEB82DB281E55D9E42C315
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9f6d16b5512afdf1227c5e5e0da2d4d25a47887b4495edafc02965569850ecba
                                                                                                                                        • Instruction ID: f1be9f43ca97d9d28ac9e8a403bd0134ae9b3be98e0ace0754d23d6ff3343be4
                                                                                                                                        • Opcode Fuzzy Hash: 9f6d16b5512afdf1227c5e5e0da2d4d25a47887b4495edafc02965569850ecba
                                                                                                                                        • Instruction Fuzzy Hash: 1261793160870E56DE385A385859BBF2F8DFF8E704F900D5AEB42CB281DA5E9D42C355
                                                                                                                                        APIs
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00652B30
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00652B43
                                                                                                                                        • DestroyWindow.USER32 ref: 00652B52
                                                                                                                                        • GetDesktopWindow.USER32 ref: 00652B6D
                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00652B74
                                                                                                                                        • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00652CA3
                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00652CB1
                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00652CF8
                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 00652D04
                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00652D40
                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00652D62
                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00652D75
                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00652D80
                                                                                                                                        • GlobalLock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00652D89
                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00652D98
                                                                                                                                        • GlobalUnlock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00652DA1
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00652DA8
                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00652DB3
                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00652DC5
                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0066FC38,00000000), ref: 00652DDB
                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00652DEB
                                                                                                                                        • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00652E11
                                                                                                                                        • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00652E30
                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00652E52
                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0065303F
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                        • Opcode ID: ed0333a1fcfbf10a53bc5d550a2a22369bb2ef59f6ceca794d4489b56e2b3574
                                                                                                                                        • Instruction ID: 19246a39b63f456e29b1fe2bd67873f75fa6f8b646b74b189374d2f95170b24f
                                                                                                                                        • Opcode Fuzzy Hash: ed0333a1fcfbf10a53bc5d550a2a22369bb2ef59f6ceca794d4489b56e2b3574
                                                                                                                                        • Instruction Fuzzy Hash: 42029D71500206EFDB14DF64DC99EAE7BBAFB4A321F008159F915AB2A1D770AD01CF60
                                                                                                                                        APIs
                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 0066712F
                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00667160
                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0066716C
                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 00667186
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00667195
                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 006671C0
                                                                                                                                        • GetSysColor.USER32(00000010), ref: 006671C8
                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 006671CF
                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 006671DE
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 006671E5
                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 00667230
                                                                                                                                        • FillRect.USER32(?,?,?), ref: 00667262
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00667284
                                                                                                                                          • Part of subcall function 006673E8: GetSysColor.USER32(00000012), ref: 00667421
                                                                                                                                          • Part of subcall function 006673E8: SetTextColor.GDI32(?,?), ref: 00667425
                                                                                                                                          • Part of subcall function 006673E8: GetSysColorBrush.USER32(0000000F), ref: 0066743B
                                                                                                                                          • Part of subcall function 006673E8: GetSysColor.USER32(0000000F), ref: 00667446
                                                                                                                                          • Part of subcall function 006673E8: GetSysColor.USER32(00000011), ref: 00667463
                                                                                                                                          • Part of subcall function 006673E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00667471
                                                                                                                                          • Part of subcall function 006673E8: SelectObject.GDI32(?,00000000), ref: 00667482
                                                                                                                                          • Part of subcall function 006673E8: SetBkColor.GDI32(?,00000000), ref: 0066748B
                                                                                                                                          • Part of subcall function 006673E8: SelectObject.GDI32(?,?), ref: 00667498
                                                                                                                                          • Part of subcall function 006673E8: InflateRect.USER32(?,000000FF,000000FF), ref: 006674B7
                                                                                                                                          • Part of subcall function 006673E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006674CE
                                                                                                                                          • Part of subcall function 006673E8: GetWindowLongW.USER32(00000000,000000F0), ref: 006674DB
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4124339563-0
                                                                                                                                        • Opcode ID: 1fd73404200b4e38b80efcf667c55d0973ff9a9a64cdf33327ca1e4224fd736b
                                                                                                                                        • Instruction ID: 3b2ac42d4971d48e2db5825102fb9c4a453a7ec0da7b5afd21e708cb483d2c6c
                                                                                                                                        • Opcode Fuzzy Hash: 1fd73404200b4e38b80efcf667c55d0973ff9a9a64cdf33327ca1e4224fd736b
                                                                                                                                        • Instruction Fuzzy Hash: 75A1C272008701BFDB009F64DC58E6BBBAAFF89334F101A19F9A2961E1D7B5E944CB51
                                                                                                                                        APIs
                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 0065273E
                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0065286A
                                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 006528A9
                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 006528B9
                                                                                                                                        • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00652900
                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 0065290C
                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00652955
                                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00652964
                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00652974
                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00652978
                                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00652988
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00652991
                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 0065299A
                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 006529C6
                                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 006529DD
                                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00652A1D
                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00652A31
                                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 00652A42
                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00652A77
                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00652A82
                                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00652A8D
                                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00652A97
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                                        • Opcode ID: 925ea1314ceed945477fe77754495672b7e963df0e3aba8523a282f1af4bc29c
                                                                                                                                        • Instruction ID: 7379603c2eaabdc55deafd130a12601a13382704d287d8e5a9878e1a40d055b6
                                                                                                                                        • Opcode Fuzzy Hash: 925ea1314ceed945477fe77754495672b7e963df0e3aba8523a282f1af4bc29c
                                                                                                                                        • Instruction Fuzzy Hash: F3B17E71A00616AFEB14DFA8DC49FAE7BAAFB49711F004116F914EB290D7B0ED40CB90
                                                                                                                                        APIs
                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00644AED
                                                                                                                                        • GetDriveTypeW.KERNEL32(?,0066CB68,?,\\.\,0066CC08), ref: 00644BCA
                                                                                                                                        • SetErrorMode.KERNEL32(00000000,0066CB68,?,\\.\,0066CC08), ref: 00644D36
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                                        • Opcode ID: 3e51cf4b179123c7f52a2796b25c00f7da61de1ca778fe8d3a4fee6aede21640
                                                                                                                                        • Instruction ID: 6c3e9118fa9a264a6f828e99b58bbbd90491b5de524557a8603fd4d4636437e0
                                                                                                                                        • Opcode Fuzzy Hash: 3e51cf4b179123c7f52a2796b25c00f7da61de1ca778fe8d3a4fee6aede21640
                                                                                                                                        • Instruction Fuzzy Hash: 266190306062069BCF14DF28CAC7AA9BBA7FF45345B284416F806ABB91DE31DD46DB41
                                                                                                                                        APIs
                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00667421
                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 00667425
                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 0066743B
                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00667446
                                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 0066744B
                                                                                                                                        • GetSysColor.USER32(00000011), ref: 00667463
                                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00667471
                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00667482
                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 0066748B
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00667498
                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 006674B7
                                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006674CE
                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 006674DB
                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0066752A
                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00667554
                                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 00667572
                                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 0066757D
                                                                                                                                        • GetSysColor.USER32(00000011), ref: 0066758E
                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 00667596
                                                                                                                                        • DrawTextW.USER32(?,006670F5,000000FF,?,00000000), ref: 006675A8
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 006675BF
                                                                                                                                        • DeleteObject.GDI32(?), ref: 006675CA
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 006675D0
                                                                                                                                        • DeleteObject.GDI32(?), ref: 006675D5
                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 006675DB
                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 006675E5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1996641542-0
                                                                                                                                        • Opcode ID: c1f124f95bf2c1bb8ea9edc219497f512b393698ee78e7f37d0d791034311d57
                                                                                                                                        • Instruction ID: c6606cfac0a2bd4ebf67ce7b29994c2d7103196c1b69cd778218df4a4da4974a
                                                                                                                                        • Opcode Fuzzy Hash: c1f124f95bf2c1bb8ea9edc219497f512b393698ee78e7f37d0d791034311d57
                                                                                                                                        • Instruction Fuzzy Hash: 06615E72900618AFDF019FA4DC49AEEBFBAEB09320F115115F915AB2A1DBB59940CB90
                                                                                                                                        APIs
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00661128
                                                                                                                                        • GetDesktopWindow.USER32 ref: 0066113D
                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00661144
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00661199
                                                                                                                                        • DestroyWindow.USER32(?), ref: 006611B9
                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 006611ED
                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0066120B
                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0066121D
                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,?), ref: 00661232
                                                                                                                                        • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00661245
                                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 006612A1
                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 006612BC
                                                                                                                                        • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 006612D0
                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 006612E8
                                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 0066130E
                                                                                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 00661328
                                                                                                                                        • CopyRect.USER32(?,?), ref: 0066133F
                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000), ref: 006613AA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                                        • Opcode ID: 21745402969360441dce20a8038600792233234a193859827132475466800bd3
                                                                                                                                        • Instruction ID: 16a0aaac5aeb526c7e51db8e0c3dd49e4c6d828f086ce32e7f2ce024a2178f70
                                                                                                                                        • Opcode Fuzzy Hash: 21745402969360441dce20a8038600792233234a193859827132475466800bd3
                                                                                                                                        • Instruction Fuzzy Hash: 31B1A071604341AFD710DF64C888BAAFBE6FF85310F04891EF9999B261DB71E844CB91
                                                                                                                                        APIs
                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 006602E5
                                                                                                                                        • _wcslen.LIBCMT ref: 0066031F
                                                                                                                                        • _wcslen.LIBCMT ref: 00660389
                                                                                                                                        • _wcslen.LIBCMT ref: 006603F1
                                                                                                                                        • _wcslen.LIBCMT ref: 00660475
                                                                                                                                        • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 006604C5
                                                                                                                                        • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00660504
                                                                                                                                          • Part of subcall function 005EF9F2: _wcslen.LIBCMT ref: 005EF9FD
                                                                                                                                          • Part of subcall function 0063223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00632258
                                                                                                                                          • Part of subcall function 0063223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0063228A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                        • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                        • API String ID: 1103490817-719923060
                                                                                                                                        • Opcode ID: 64a567d810fb12a152459ade44833974baa6edcec4e3f0af9876810123b643a0
                                                                                                                                        • Instruction ID: 2b3279599b2f471f1a99e2b2247f1a00a9ed6036b0254a988ebcbdfa755fbd98
                                                                                                                                        • Opcode Fuzzy Hash: 64a567d810fb12a152459ade44833974baa6edcec4e3f0af9876810123b643a0
                                                                                                                                        • Instruction Fuzzy Hash: 27E16C312182029BDB24DF28C55186BB7E6BFC8314F14496DF896AB7A1DB30ED46CB81
                                                                                                                                        APIs
                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 005E8968
                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 005E8970
                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 005E899B
                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 005E89A3
                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 005E89C8
                                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 005E89E5
                                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 005E89F5
                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 005E8A28
                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 005E8A3C
                                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 005E8A5A
                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 005E8A76
                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 005E8A81
                                                                                                                                          • Part of subcall function 005E912D: GetCursorPos.USER32(?), ref: 005E9141
                                                                                                                                          • Part of subcall function 005E912D: ScreenToClient.USER32(00000000,?), ref: 005E915E
                                                                                                                                          • Part of subcall function 005E912D: GetAsyncKeyState.USER32(00000001), ref: 005E9183
                                                                                                                                          • Part of subcall function 005E912D: GetAsyncKeyState.USER32(00000002), ref: 005E919D
                                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,005E90FC), ref: 005E8AA8
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                                        • Opcode ID: dc7c1ebe436456cd0326375067ca344290f1de530f5eaca32c23f2b2c71a32c0
                                                                                                                                        • Instruction ID: a0793b8aaa6d82eb65497ce799cf457f141100d6d346368cd737d89bfe13c841
                                                                                                                                        • Opcode Fuzzy Hash: dc7c1ebe436456cd0326375067ca344290f1de530f5eaca32c23f2b2c71a32c0
                                                                                                                                        • Instruction Fuzzy Hash: FBB17D75A0025A9FDB14DFA8DC45BBE3BB6FB49324F104229FA55EB290DB74A840CF50
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 006310F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00631114
                                                                                                                                          • Part of subcall function 006310F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00630B9B,?,?,?), ref: 00631120
                                                                                                                                          • Part of subcall function 006310F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00630B9B,?,?,?), ref: 0063112F
                                                                                                                                          • Part of subcall function 006310F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00630B9B,?,?,?), ref: 00631136
                                                                                                                                          • Part of subcall function 006310F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0063114D
                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00630DF5
                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00630E29
                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00630E40
                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00630E7A
                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00630E96
                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00630EAD
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00630EB5
                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00630EBC
                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00630EDD
                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00630EE4
                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00630F13
                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00630F35
                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00630F47
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00630F6E
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00630F75
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00630F7E
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00630F85
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00630F8E
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00630F95
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00630FA1
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00630FA8
                                                                                                                                          • Part of subcall function 00631193: GetProcessHeap.KERNEL32(00000008,00630BB1,?,00000000,?,00630BB1,?), ref: 006311A1
                                                                                                                                          • Part of subcall function 00631193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00630BB1,?), ref: 006311A8
                                                                                                                                          • Part of subcall function 00631193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00630BB1,?), ref: 006311B7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                        • Opcode ID: e1aa93f94f3e05013bef3ff79905ea739781d6076ea9d6438a9d7414f32b6d1b
                                                                                                                                        • Instruction ID: e19e2f5a0d79730985f7d5213c26b11cc41a150813ca17d76c0d8595991e20bf
                                                                                                                                        • Opcode Fuzzy Hash: e1aa93f94f3e05013bef3ff79905ea739781d6076ea9d6438a9d7414f32b6d1b
                                                                                                                                        • Instruction Fuzzy Hash: B7715F7190020AEFEF209FA5DC44FEEBBBABF05710F148119F959E6291D7719909CBA0
                                                                                                                                        APIs
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0065C4BD
                                                                                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,0066CC08,00000000,?,00000000,?,?), ref: 0065C544
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0065C5A4
                                                                                                                                        • _wcslen.LIBCMT ref: 0065C5F4
                                                                                                                                        • _wcslen.LIBCMT ref: 0065C66F
                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0065C6B2
                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0065C7C1
                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0065C84D
                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0065C881
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0065C88E
                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0065C960
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                        • API String ID: 9721498-966354055
                                                                                                                                        • Opcode ID: 02fc5e820ac68c4d69587ab48f8d3e08df84e9b5a264b571721c2586d5f76bde
                                                                                                                                        • Instruction ID: 469e7ccfdb44d6cfd9f4c2b5985c83a020c999d44f47d9f7725c2f0f47b09f3d
                                                                                                                                        • Opcode Fuzzy Hash: 02fc5e820ac68c4d69587ab48f8d3e08df84e9b5a264b571721c2586d5f76bde
                                                                                                                                        • Instruction Fuzzy Hash: 15126E356043019FD714DF18C895A6ABBE6FF88725F04885EF8899B3A2DB31ED45CB81
                                                                                                                                        APIs
                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 006609C6
                                                                                                                                        • _wcslen.LIBCMT ref: 00660A01
                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00660A54
                                                                                                                                        • _wcslen.LIBCMT ref: 00660A8A
                                                                                                                                        • _wcslen.LIBCMT ref: 00660B06
                                                                                                                                        • _wcslen.LIBCMT ref: 00660B81
                                                                                                                                          • Part of subcall function 005EF9F2: _wcslen.LIBCMT ref: 005EF9FD
                                                                                                                                          • Part of subcall function 00632BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00632BFA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                        • API String ID: 1103490817-4258414348
                                                                                                                                        • Opcode ID: de94c2e8d6b58839b2ad6876732bb34a5eb069232c0bb959219f79bb05443614
                                                                                                                                        • Instruction ID: 59ac7c5156c36f96a59c38b65b5dafb84b8b662b8e590bb837fbd47bd5ee8152
                                                                                                                                        • Opcode Fuzzy Hash: de94c2e8d6b58839b2ad6876732bb34a5eb069232c0bb959219f79bb05443614
                                                                                                                                        • Instruction Fuzzy Hash: 3BE18C352083029FCB14DF29C45096BBBE2BF98354F14896DF8969B362D731ED46CB81
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                        • API String ID: 1256254125-909552448
                                                                                                                                        • Opcode ID: 3e7a59185af29e6e9b853350fbfdf65edfe4ea927e555ffbc4425ac0514a8891
                                                                                                                                        • Instruction ID: 9affe1e7ace5a602a54e6fcb64bff2c9b483011fe2ea3ef52a9302dbd72f2bb3
                                                                                                                                        • Opcode Fuzzy Hash: 3e7a59185af29e6e9b853350fbfdf65edfe4ea927e555ffbc4425ac0514a8891
                                                                                                                                        • Instruction Fuzzy Hash: 3071D13261022A8FCF20DE6CCD515FA3B97ABA0775F150529FC669B384EA31CD49C3A0
                                                                                                                                        APIs
                                                                                                                                        • _wcslen.LIBCMT ref: 0066835A
                                                                                                                                        • _wcslen.LIBCMT ref: 0066836E
                                                                                                                                        • _wcslen.LIBCMT ref: 00668391
                                                                                                                                        • _wcslen.LIBCMT ref: 006683B4
                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 006683F2
                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00665BF2), ref: 0066844E
                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00668487
                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 006684CA
                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00668501
                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0066850D
                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0066851D
                                                                                                                                        • DestroyIcon.USER32(?,?,?,?,?,00665BF2), ref: 0066852C
                                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00668549
                                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00668555
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                                        • API String ID: 799131459-1154884017
                                                                                                                                        • Opcode ID: 2068d1092b3c40837201d71fbd4950a2c96b651d92ab82c8017504ca6f57e6bf
                                                                                                                                        • Instruction ID: c2c12b2adcaa39e740bd29d62df9b324ce1ad29637a3f583584ce897fd3d8e16
                                                                                                                                        • Opcode Fuzzy Hash: 2068d1092b3c40837201d71fbd4950a2c96b651d92ab82c8017504ca6f57e6bf
                                                                                                                                        • Instruction Fuzzy Hash: 8E61D07150060ABEEB14DF74CC45BFE7BA9BB44720F10420AF916D62D0DBB49980CBA0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                        • API String ID: 0-1645009161
                                                                                                                                        • Opcode ID: e984f4181d4f4c6806cb2b92f9dd6d590c4c204bd7da706bf1f1764ff650166f
                                                                                                                                        • Instruction ID: e2ff2ca647179cd9d448e72b05f7e882aedc3363f01d34744dff93e36c7ae1c4
                                                                                                                                        • Opcode Fuzzy Hash: e984f4181d4f4c6806cb2b92f9dd6d590c4c204bd7da706bf1f1764ff650166f
                                                                                                                                        • Instruction Fuzzy Hash: 0381E67160060ABBDB21AF64DC46FFA7F69BF99300F044427F905AB292EB70D941C791
                                                                                                                                        APIs
                                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 00643EF8
                                                                                                                                        • _wcslen.LIBCMT ref: 00643F03
                                                                                                                                        • _wcslen.LIBCMT ref: 00643F5A
                                                                                                                                        • _wcslen.LIBCMT ref: 00643F98
                                                                                                                                        • GetDriveTypeW.KERNEL32(?), ref: 00643FD6
                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0064401E
                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00644059
                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00644087
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                        • API String ID: 1839972693-4113822522
                                                                                                                                        • Opcode ID: 0b5c48b0b3e57e8ebb3b4c8440ce98dd7d9f6ab922393b09d715b3fa282b5ff0
                                                                                                                                        • Instruction ID: b0c417222cc0649f8bda1df7f46f8adbb9e2867659aca6211b9a9e94180b7daa
                                                                                                                                        • Opcode Fuzzy Hash: 0b5c48b0b3e57e8ebb3b4c8440ce98dd7d9f6ab922393b09d715b3fa282b5ff0
                                                                                                                                        • Instruction Fuzzy Hash: 7A71BF716043129FC720EF28C8819AABBE6FF94754F10492EF99597361EB30DD4ACB91
                                                                                                                                        APIs
                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00635A2E
                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00635A40
                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00635A57
                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00635A6C
                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00635A72
                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00635A82
                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00635A88
                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00635AA9
                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00635AC3
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00635ACC
                                                                                                                                        • _wcslen.LIBCMT ref: 00635B33
                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00635B6F
                                                                                                                                        • GetDesktopWindow.USER32 ref: 00635B75
                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00635B7C
                                                                                                                                        • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00635BD3
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00635BE0
                                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,?), ref: 00635C05
                                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00635C2F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 895679908-0
                                                                                                                                        • Opcode ID: 2ccd721349040fcafec020dd846d008ee3024c29d2e15045187e312aa652f89a
                                                                                                                                        • Instruction ID: f218066b1884f4ff4eff41508485d360acf17137cdb66762bf788816bfa65e49
                                                                                                                                        • Opcode Fuzzy Hash: 2ccd721349040fcafec020dd846d008ee3024c29d2e15045187e312aa652f89a
                                                                                                                                        • Instruction Fuzzy Hash: EE717F31900B05AFDB20DFA8CE55AAEBBF6FF48715F104518E583A36A0D775E940CB94
                                                                                                                                        APIs
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 0064FE27
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 0064FE32
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 0064FE3D
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 0064FE48
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 0064FE53
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 0064FE5E
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 0064FE69
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 0064FE74
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 0064FE7F
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 0064FE8A
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 0064FE95
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 0064FEA0
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 0064FEAB
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 0064FEB6
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 0064FEC1
                                                                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 0064FECC
                                                                                                                                        • GetCursorInfo.USER32(?), ref: 0064FEDC
                                                                                                                                        • GetLastError.KERNEL32 ref: 0064FF1E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3215588206-0
                                                                                                                                        • Opcode ID: 0d5be03ba49badea69746006f1ff38e07a1d41272e8bdf5e3fe1cd4f69c36e36
                                                                                                                                        • Instruction ID: bb08ede0b5e7193afd843ea45ca909ec5e3dc4e26528646385483e82b8a0d427
                                                                                                                                        • Opcode Fuzzy Hash: 0d5be03ba49badea69746006f1ff38e07a1d41272e8bdf5e3fe1cd4f69c36e36
                                                                                                                                        • Instruction Fuzzy Hash: 004142B0D0431A6BDB50DFBA8C8986EBFE9FF04754B50452AF11DE7281DB78A901CE91
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen
                                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[i
                                                                                                                                        • API String ID: 176396367-3562049154
                                                                                                                                        • Opcode ID: 3f8881059236ff925fcaa4621ba5edcc3c278216fd333110cc24d943afd56aac
                                                                                                                                        • Instruction ID: c9575093d977e80bced1fda157aa66454e6f78c89b6647b20ea3bb116118c7cf
                                                                                                                                        • Opcode Fuzzy Hash: 3f8881059236ff925fcaa4621ba5edcc3c278216fd333110cc24d943afd56aac
                                                                                                                                        • Instruction Fuzzy Hash: 33E1D432A00536ABCF289FA8C8556FEBBB6BF44710F54811AE456E7341DB30AF8587D0
                                                                                                                                        APIs
                                                                                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 005F00C6
                                                                                                                                          • Part of subcall function 005F00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(006A070C,00000FA0,D44FFBD0,?,?,?,?,006123B3,000000FF), ref: 005F011C
                                                                                                                                          • Part of subcall function 005F00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,006123B3,000000FF), ref: 005F0127
                                                                                                                                          • Part of subcall function 005F00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,006123B3,000000FF), ref: 005F0138
                                                                                                                                          • Part of subcall function 005F00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 005F014E
                                                                                                                                          • Part of subcall function 005F00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 005F015C
                                                                                                                                          • Part of subcall function 005F00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 005F016A
                                                                                                                                          • Part of subcall function 005F00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 005F0195
                                                                                                                                          • Part of subcall function 005F00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 005F01A0
                                                                                                                                        • ___scrt_fastfail.LIBCMT ref: 005F00E7
                                                                                                                                          • Part of subcall function 005F00A3: __onexit.LIBCMT ref: 005F00A9
                                                                                                                                        Strings
                                                                                                                                        • SleepConditionVariableCS, xrefs: 005F0154
                                                                                                                                        • kernel32.dll, xrefs: 005F0133
                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 005F0122
                                                                                                                                        • WakeAllConditionVariable, xrefs: 005F0162
                                                                                                                                        • InitializeConditionVariable, xrefs: 005F0148
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                        • API String ID: 66158676-1714406822
                                                                                                                                        • Opcode ID: e02e0dd9ffb298b7ea5d1fdbac19ecb3fe83234430cb354c74bd191a3ad4673b
                                                                                                                                        • Instruction ID: a01f5b3b1d453fe07a4c2251134a1ad61a0c9d8c5485c4496a9bba04818ad400
                                                                                                                                        • Opcode Fuzzy Hash: e02e0dd9ffb298b7ea5d1fdbac19ecb3fe83234430cb354c74bd191a3ad4673b
                                                                                                                                        • Instruction Fuzzy Hash: C9213E32644B156BE7106BA4AC09F7A7B9AFF46B60F051135F941A32D2DFB4AC00CA50
                                                                                                                                        APIs
                                                                                                                                        • CharLowerBuffW.USER32(00000000,00000000,0066CC08), ref: 00644527
                                                                                                                                        • _wcslen.LIBCMT ref: 0064453B
                                                                                                                                        • _wcslen.LIBCMT ref: 00644599
                                                                                                                                        • _wcslen.LIBCMT ref: 006445F4
                                                                                                                                        • _wcslen.LIBCMT ref: 0064463F
                                                                                                                                        • _wcslen.LIBCMT ref: 006446A7
                                                                                                                                          • Part of subcall function 005EF9F2: _wcslen.LIBCMT ref: 005EF9FD
                                                                                                                                        • GetDriveTypeW.KERNEL32(?,00696BF0,00000061), ref: 00644743
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                        • API String ID: 2055661098-1000479233
                                                                                                                                        • Opcode ID: 24e535159a37762ff910d27547e0bd8b1f6b32473dc619bc0d4da8344c9bbbcd
                                                                                                                                        • Instruction ID: 1cce9bbbfaf26e01f7fc5d78032a45a17b2e1fe3be0ef8d27780fe9203cb3e3b
                                                                                                                                        • Opcode Fuzzy Hash: 24e535159a37762ff910d27547e0bd8b1f6b32473dc619bc0d4da8344c9bbbcd
                                                                                                                                        • Instruction Fuzzy Hash: 9BB1D1716083029FC714DF28C896AAABBE6BFE5760F50491EF496C7391EB30D845CB52
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005E9BB2
                                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 00669147
                                                                                                                                          • Part of subcall function 00667674: ClientToScreen.USER32(?,?), ref: 0066769A
                                                                                                                                          • Part of subcall function 00667674: GetWindowRect.USER32(?,?), ref: 00667710
                                                                                                                                          • Part of subcall function 00667674: PtInRect.USER32(?,?,00668B89), ref: 00667720
                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 006691B0
                                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 006691BB
                                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 006691DE
                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00669225
                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 0066923E
                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00669255
                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 00669277
                                                                                                                                        • DragFinish.SHELL32(?), ref: 0066927E
                                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00669371
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#j
                                                                                                                                        • API String ID: 221274066-3710821403
                                                                                                                                        • Opcode ID: 999178e00fc27b8a9308b581bd2f61b0984286a1fe643b03c81362b7240a9ccf
                                                                                                                                        • Instruction ID: a22a9937046370a74f252b541fbd8b94885601313c46bbe606f95ae5142807eb
                                                                                                                                        • Opcode Fuzzy Hash: 999178e00fc27b8a9308b581bd2f61b0984286a1fe643b03c81362b7240a9ccf
                                                                                                                                        • Instruction Fuzzy Hash: 37615A71108302AFC711EF54DC89DABBBEAFBC5750F00092EF595922A1DB709A49CB62
                                                                                                                                        APIs
                                                                                                                                        • _wcslen.LIBCMT ref: 0065B198
                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0065B1B0
                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0065B1D4
                                                                                                                                        • _wcslen.LIBCMT ref: 0065B200
                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0065B214
                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0065B236
                                                                                                                                        • _wcslen.LIBCMT ref: 0065B332
                                                                                                                                          • Part of subcall function 006405A7: GetStdHandle.KERNEL32(000000F6), ref: 006405C6
                                                                                                                                        • _wcslen.LIBCMT ref: 0065B34B
                                                                                                                                        • _wcslen.LIBCMT ref: 0065B366
                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0065B3B6
                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0065B407
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0065B439
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0065B44A
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0065B45C
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0065B46E
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0065B4E3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2178637699-0
                                                                                                                                        • Opcode ID: e319f6839df064e38831306973580731a55a5da32a075c38e69323476cb8c38a
                                                                                                                                        • Instruction ID: 7110f9d821f4f2d8f8184391f31db32e9609d9a45d718ac4d567ff757b90e525
                                                                                                                                        • Opcode Fuzzy Hash: e319f6839df064e38831306973580731a55a5da32a075c38e69323476cb8c38a
                                                                                                                                        • Instruction Fuzzy Hash: 0FF17A316043419FC724EF24C895B6ABBE6BF85310F14855EF8859B3A2DB31EC49CB52
                                                                                                                                        APIs
                                                                                                                                        • GetMenuItemCount.USER32(006A1990), ref: 00612F8D
                                                                                                                                        • GetMenuItemCount.USER32(006A1990), ref: 0061303D
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00613081
                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0061308A
                                                                                                                                        • TrackPopupMenuEx.USER32(006A1990,00000000,?,00000000,00000000,00000000), ref: 0061309D
                                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 006130A9
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 36266755-4108050209
                                                                                                                                        • Opcode ID: c9a178c0a489b4e7e73a85876b53952d3aab2e7b8fbda0779ab44011c26b7aa4
                                                                                                                                        • Instruction ID: 22a8e486c09689b13878b2f01f82a0f1268340944c158b389b6e856ca9e62e92
                                                                                                                                        • Opcode Fuzzy Hash: c9a178c0a489b4e7e73a85876b53952d3aab2e7b8fbda0779ab44011c26b7aa4
                                                                                                                                        • Instruction Fuzzy Hash: D8710C70640216BEEB319F28CC59FEABF66FF05324F144217F515662E0C7B1A960C795
                                                                                                                                        APIs
                                                                                                                                        • DestroyWindow.USER32(00000000,?), ref: 00666DEB
                                                                                                                                          • Part of subcall function 005D6B57: _wcslen.LIBCMT ref: 005D6B6A
                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00666E5F
                                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00666E81
                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00666E94
                                                                                                                                        • DestroyWindow.USER32(?), ref: 00666EB5
                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,005D0000,00000000), ref: 00666EE4
                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00666EFD
                                                                                                                                        • GetDesktopWindow.USER32 ref: 00666F16
                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00666F1D
                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00666F35
                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00666F4D
                                                                                                                                          • Part of subcall function 005E9944: GetWindowLongW.USER32(?,000000EB), ref: 005E9952
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                                        • API String ID: 2429346358-3619404913
                                                                                                                                        • Opcode ID: f0b4a353321e18a45f531d631b4abea7b86a92ee76457bca5b9a216356480f63
                                                                                                                                        • Instruction ID: f55dadfecf7ab6b8248a6813e579449961f336955573dd88a406190342b5d142
                                                                                                                                        • Opcode Fuzzy Hash: f0b4a353321e18a45f531d631b4abea7b86a92ee76457bca5b9a216356480f63
                                                                                                                                        • Instruction Fuzzy Hash: 63716674104241AFEB21DF18E848EBBBBEAFB99314F04441EF99987361C771A906CB15
                                                                                                                                        APIs
                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0064C4B0
                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0064C4C3
                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0064C4D7
                                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0064C4F0
                                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0064C533
                                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0064C549
                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0064C554
                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0064C584
                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0064C5DC
                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0064C5F0
                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0064C5FB
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3800310941-3916222277
                                                                                                                                        • Opcode ID: 47d75a1b9d88836c88431affd5ed31ff0cbd4d52412c4807ef33d2d86d8865d2
                                                                                                                                        • Instruction ID: 14fe998abc292f6296f30d2a20ba095a65fd2b0fcee1be4f10e5ddf96c7b9469
                                                                                                                                        • Opcode Fuzzy Hash: 47d75a1b9d88836c88431affd5ed31ff0cbd4d52412c4807ef33d2d86d8865d2
                                                                                                                                        • Instruction Fuzzy Hash: 02516EB0501608BFDB619F64C948ABB7BFEFF08764F008419F98596310DB74E954DB60
                                                                                                                                        APIs
                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00668592
                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006685A2
                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006685AD
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006685BA
                                                                                                                                        • GlobalLock.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006685C8
                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006685D7
                                                                                                                                        • GlobalUnlock.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006685E0
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006685E7
                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 006685F8
                                                                                                                                        • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0066FC38,?), ref: 00668611
                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00668621
                                                                                                                                        • GetObjectW.GDI32(?,00000018,?), ref: 00668641
                                                                                                                                        • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00668671
                                                                                                                                        • DeleteObject.GDI32(?), ref: 00668699
                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 006686AF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3840717409-0
                                                                                                                                        • Opcode ID: 84ace92714139ebbb2d2668daad19d16867ea6c526a8162ac60c9c438deefe0d
                                                                                                                                        • Instruction ID: 97f7c04cb81f6411bc78b12de212852d7ba3e1668879a4c28493aeb7c1e56ff9
                                                                                                                                        • Opcode Fuzzy Hash: 84ace92714139ebbb2d2668daad19d16867ea6c526a8162ac60c9c438deefe0d
                                                                                                                                        • Instruction Fuzzy Hash: A3411975600604BFDB119FA5DC48EAA7BBEEF89B21F104159F946E7260DB709E01CB60
                                                                                                                                        APIs
                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00641502
                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0064150B
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00641517
                                                                                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 006415FB
                                                                                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 00641657
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00641708
                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 0064178C
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 006417D8
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 006417E7
                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 00641823
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                        • API String ID: 1234038744-3931177956
                                                                                                                                        • Opcode ID: 97173ae92aa58480360ab99e7e10dc3fcd75a35344bc329c9cecbfef4fb8e340
                                                                                                                                        • Instruction ID: 8ca4107cefe6b017d48ee7f1cc2250ec657f0f61f0b064d7aa9e9d267ef85d8b
                                                                                                                                        • Opcode Fuzzy Hash: 97173ae92aa58480360ab99e7e10dc3fcd75a35344bc329c9cecbfef4fb8e340
                                                                                                                                        • Instruction Fuzzy Hash: 21D1E5B1600516DBDB18EF65D889BBDBBB6BF86700F148056F446AF680DB30EC82DB51
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                          • Part of subcall function 0065C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0065B6AE,?,?), ref: 0065C9B5
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065C9F1
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065CA68
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065CA9E
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0065B6F4
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0065B772
                                                                                                                                        • RegDeleteValueW.ADVAPI32(?,?), ref: 0065B80A
                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0065B87E
                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0065B89C
                                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0065B8F2
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0065B904
                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0065B922
                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0065B983
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0065B994
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                        • API String ID: 146587525-4033151799
                                                                                                                                        • Opcode ID: fc4988b3c814313721b8c32aade11732f1b74f48fe219ac05c8f1a32b9b1df8e
                                                                                                                                        • Instruction ID: 87462284557be69eb017b1d384b24d551cafcf3acc45d898fbb8772dea2200e2
                                                                                                                                        • Opcode Fuzzy Hash: fc4988b3c814313721b8c32aade11732f1b74f48fe219ac05c8f1a32b9b1df8e
                                                                                                                                        • Instruction Fuzzy Hash: 9EC16E30204202AFD720DF18C495F6ABBE6BF85319F14955DF8968B3A2C771ED49CB91
                                                                                                                                        APIs
                                                                                                                                        • GetDC.USER32(00000000), ref: 006525D8
                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 006525E8
                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 006525F4
                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 00652601
                                                                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0065266D
                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 006526AC
                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 006526D0
                                                                                                                                        • SelectObject.GDI32(?,?), ref: 006526D8
                                                                                                                                        • DeleteObject.GDI32(?), ref: 006526E1
                                                                                                                                        • DeleteDC.GDI32(?), ref: 006526E8
                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 006526F3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                        • String ID: (
                                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                                        • Opcode ID: ee95639459e97e021c4bedd5e26e265cd509f2826af249b65866d85d00d1df4c
                                                                                                                                        • Instruction ID: 9662a6b8ba72b60abccc21088b2b0d60fc0ef2e980b1c1a8010d752165eca047
                                                                                                                                        • Opcode Fuzzy Hash: ee95639459e97e021c4bedd5e26e265cd509f2826af249b65866d85d00d1df4c
                                                                                                                                        • Instruction Fuzzy Hash: 2B61F475D0061AEFCF04CFA4D894AAEBBF6FF48310F208529E955A7250D771A941CF94
                                                                                                                                        APIs
                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 0060DAA1
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D659
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D66B
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D67D
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D68F
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D6A1
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D6B3
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D6C5
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D6D7
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D6E9
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D6FB
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D70D
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D71F
                                                                                                                                          • Part of subcall function 0060D63C: _free.LIBCMT ref: 0060D731
                                                                                                                                        • _free.LIBCMT ref: 0060DA96
                                                                                                                                          • Part of subcall function 006029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000), ref: 006029DE
                                                                                                                                          • Part of subcall function 006029C8: GetLastError.KERNEL32(00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000,00000000), ref: 006029F0
                                                                                                                                        • _free.LIBCMT ref: 0060DAB8
                                                                                                                                        • _free.LIBCMT ref: 0060DACD
                                                                                                                                        • _free.LIBCMT ref: 0060DAD8
                                                                                                                                        • _free.LIBCMT ref: 0060DAFA
                                                                                                                                        • _free.LIBCMT ref: 0060DB0D
                                                                                                                                        • _free.LIBCMT ref: 0060DB1B
                                                                                                                                        • _free.LIBCMT ref: 0060DB26
                                                                                                                                        • _free.LIBCMT ref: 0060DB5E
                                                                                                                                        • _free.LIBCMT ref: 0060DB65
                                                                                                                                        • _free.LIBCMT ref: 0060DB82
                                                                                                                                        • _free.LIBCMT ref: 0060DB9A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                        • Opcode ID: aaa64df1ad360d0d096e88a3f1a4fbe14835bb136f56c49d9f1fbf95a121caad
                                                                                                                                        • Instruction ID: 5e9f70f856a4960c56b77a1b02231d038bc5addbc136e087ce959cd0b5137088
                                                                                                                                        • Opcode Fuzzy Hash: aaa64df1ad360d0d096e88a3f1a4fbe14835bb136f56c49d9f1fbf95a121caad
                                                                                                                                        • Instruction Fuzzy Hash: BD317C716842069FEB69AAB9E845B9B77EAFF00710F204A1DE449D72D1DB30EC40C724
                                                                                                                                        APIs
                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 0063369C
                                                                                                                                        • _wcslen.LIBCMT ref: 006336A7
                                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00633797
                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 0063380C
                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 0063385D
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00633882
                                                                                                                                        • GetParent.USER32(?), ref: 006338A0
                                                                                                                                        • ScreenToClient.USER32(00000000), ref: 006338A7
                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00633921
                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 0063395D
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                        • String ID: %s%u
                                                                                                                                        • API String ID: 4010501982-679674701
                                                                                                                                        • Opcode ID: 4f85f8885b8879fb2e405f42340d2fd44abe8764f5cac491bb0a92a29be9b61e
                                                                                                                                        • Instruction ID: 01103dd22312446eaf7fade9c150c69ad77354cdeaec62f9831198b677e06732
                                                                                                                                        • Opcode Fuzzy Hash: 4f85f8885b8879fb2e405f42340d2fd44abe8764f5cac491bb0a92a29be9b61e
                                                                                                                                        • Instruction Fuzzy Hash: D6919171204616EFD719DF24C885BEAF7AAFF44350F004629FA99C6290EB70EA45CBD1
                                                                                                                                        APIs
                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00634994
                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 006349DA
                                                                                                                                        • _wcslen.LIBCMT ref: 006349EB
                                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 006349F7
                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00634A2C
                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00634A64
                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00634A9D
                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00634AE6
                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00634B20
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00634B8B
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                        • String ID: ThumbnailClass
                                                                                                                                        • API String ID: 1311036022-1241985126
                                                                                                                                        • Opcode ID: 5f5825abf14c58e60fe7972c2c5aa9306ea81b2b3a347134f3f3697e8a7fa6d2
                                                                                                                                        • Instruction ID: 19d455fee6c709d602f0f80563e8ec6a33eb4765cd08333aed2ec04029af0cb8
                                                                                                                                        • Opcode Fuzzy Hash: 5f5825abf14c58e60fe7972c2c5aa9306ea81b2b3a347134f3f3697e8a7fa6d2
                                                                                                                                        • Instruction Fuzzy Hash: 8491AE711042069BDB04CF14C985BAAFBEAFF84314F04846AFD869A296DF34ED45CBA1
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005E9BB2
                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00668D5A
                                                                                                                                        • GetFocus.USER32 ref: 00668D6A
                                                                                                                                        • GetDlgCtrlID.USER32(00000000), ref: 00668D75
                                                                                                                                        • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00668E1D
                                                                                                                                        • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00668ECF
                                                                                                                                        • GetMenuItemCount.USER32(?), ref: 00668EEC
                                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 00668EFC
                                                                                                                                        • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00668F2E
                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00668F70
                                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00668FA1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 1026556194-4108050209
                                                                                                                                        • Opcode ID: 57bd86f146b64412499cb0ca2daeaf6498dc26da97d0c1ae7ec8f4394c9c25b5
                                                                                                                                        • Instruction ID: 54c6cd0170db8b251b28477b438c278d34397e09507125ff083d3c8a4a04b9bd
                                                                                                                                        • Opcode Fuzzy Hash: 57bd86f146b64412499cb0ca2daeaf6498dc26da97d0c1ae7ec8f4394c9c25b5
                                                                                                                                        • Instruction Fuzzy Hash: 94819F71508341AFDB10DF24D884AAB7BEBFF89354F140A1EF98597291DB71E901CBA2
                                                                                                                                        APIs
                                                                                                                                        • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0063DC20
                                                                                                                                        • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0063DC46
                                                                                                                                        • _wcslen.LIBCMT ref: 0063DC50
                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 0063DCA0
                                                                                                                                        • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0063DCBC
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                        • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                        • API String ID: 1939486746-1459072770
                                                                                                                                        • Opcode ID: d364ed847db61df14c734607b6fb23228a1120f180bcda9014a170a27425fa01
                                                                                                                                        • Instruction ID: 064142613ef7e04d342205c53b66bedc5510440d8022095e48f8cfd6b556bfb3
                                                                                                                                        • Opcode Fuzzy Hash: d364ed847db61df14c734607b6fb23228a1120f180bcda9014a170a27425fa01
                                                                                                                                        • Instruction Fuzzy Hash: 8A4118329407067ADB14AB75DC4BEFF7B6DFF82760F10006AFA00A6182EB75990197B4
                                                                                                                                        APIs
                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0065CC64
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0065CC8D
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0065CD48
                                                                                                                                          • Part of subcall function 0065CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0065CCAA
                                                                                                                                          • Part of subcall function 0065CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0065CCBD
                                                                                                                                          • Part of subcall function 0065CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0065CCCF
                                                                                                                                          • Part of subcall function 0065CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0065CD05
                                                                                                                                          • Part of subcall function 0065CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0065CD28
                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 0065CCF3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                        • API String ID: 2734957052-4033151799
                                                                                                                                        • Opcode ID: be70dd3e98781277891bf0b8bf08dbfe1106c7aa1aa4d4adc42e75c086b44cc4
                                                                                                                                        • Instruction ID: dfd478e9582f15ca6f1693502117e16ebc136d62a2a166c5a68ee0b878cc026d
                                                                                                                                        • Opcode Fuzzy Hash: be70dd3e98781277891bf0b8bf08dbfe1106c7aa1aa4d4adc42e75c086b44cc4
                                                                                                                                        • Instruction Fuzzy Hash: 3231A171901229BFDB209B94DC88EFFBB7EEF01761F000165F945E2200D7B08A49DAA0
                                                                                                                                        APIs
                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00643D40
                                                                                                                                        • _wcslen.LIBCMT ref: 00643D6D
                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00643D9D
                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00643DBE
                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 00643DCE
                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00643E55
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00643E60
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00643E6B
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                        • API String ID: 1149970189-3457252023
                                                                                                                                        • Opcode ID: 57378d77379348d1731fb045ac2a41f984b3e7502b195ef85d7716c88523c9a1
                                                                                                                                        • Instruction ID: be16ba3b91dd27e3aa88fe9327f342e03729e2e4a41445cb64a688dbd0d80a48
                                                                                                                                        • Opcode Fuzzy Hash: 57378d77379348d1731fb045ac2a41f984b3e7502b195ef85d7716c88523c9a1
                                                                                                                                        • Instruction Fuzzy Hash: A831C47190021AABDB209FA1DC49FEF37BEEF89710F1040B6F645D6260EBB497448B24
                                                                                                                                        APIs
                                                                                                                                        • timeGetTime.WINMM ref: 0063E6B4
                                                                                                                                          • Part of subcall function 005EE551: timeGetTime.WINMM(?,?,0063E6D4), ref: 005EE555
                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 0063E6E1
                                                                                                                                        • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0063E705
                                                                                                                                        • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0063E727
                                                                                                                                        • SetActiveWindow.USER32 ref: 0063E746
                                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0063E754
                                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 0063E773
                                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 0063E77E
                                                                                                                                        • IsWindow.USER32 ref: 0063E78A
                                                                                                                                        • EndDialog.USER32(00000000), ref: 0063E79B
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                        • String ID: BUTTON
                                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                                        • Opcode ID: 97e801ec6818b365dcc25f22faf7a2578359f7b0b37dd5be96c38cc3226a0a70
                                                                                                                                        • Instruction ID: 9aa5ba4d69829e614cace606a023c2c634144f903b6567ad1014d7e6fa1081ff
                                                                                                                                        • Opcode Fuzzy Hash: 97e801ec6818b365dcc25f22faf7a2578359f7b0b37dd5be96c38cc3226a0a70
                                                                                                                                        • Instruction Fuzzy Hash: D9218770280605AFEB106F64ECA9A353B6BF756358F103425F455826E1DBB2BC50DF74
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0063EA5D
                                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0063EA73
                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0063EA84
                                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0063EA96
                                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0063EAA7
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: SendString$_wcslen
                                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                        • API String ID: 2420728520-1007645807
                                                                                                                                        • Opcode ID: acb191429614bc20b1f45aa90ead2d670d3745f473b8798629ac3f2d882d9f39
                                                                                                                                        • Instruction ID: c87eea955759dd34d751e49ef8539c1f4444fee68456355d9d768312b2bfc6bd
                                                                                                                                        • Opcode Fuzzy Hash: acb191429614bc20b1f45aa90ead2d670d3745f473b8798629ac3f2d882d9f39
                                                                                                                                        • Instruction Fuzzy Hash: 06117331A9036A79DB20A7A6DD4AEFF6E7DFBD1B40F01042AB411A21D1EEB05D05C5B1
                                                                                                                                        APIs
                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00635CE2
                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00635CFB
                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00635D59
                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00635D69
                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00635D7B
                                                                                                                                        • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00635DCF
                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00635DDD
                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00635DEF
                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00635E31
                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00635E44
                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00635E5A
                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00635E67
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3096461208-0
                                                                                                                                        • Opcode ID: c2eb437c4625526874ac3c7528500c436997fad249b5b56acc78a2829d6fca78
                                                                                                                                        • Instruction ID: 9449321a8c70d59df5aad5f15b70f30468b5c15f1f43728c17a2ef09a0beae40
                                                                                                                                        • Opcode Fuzzy Hash: c2eb437c4625526874ac3c7528500c436997fad249b5b56acc78a2829d6fca78
                                                                                                                                        • Instruction Fuzzy Hash: E2512FB0B00615AFDB18CF68CD99AAE7BB6FF48311F108129F516E7290D7B09E00CB94
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,005E8BE8,?,00000000,?,?,?,?,005E8BBA,00000000,?), ref: 005E8FC5
                                                                                                                                        • DestroyWindow.USER32(?), ref: 005E8C81
                                                                                                                                        • KillTimer.USER32(00000000,?,?,?,?,005E8BBA,00000000,?), ref: 005E8D1B
                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00626973
                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,005E8BBA,00000000,?), ref: 006269A1
                                                                                                                                        • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,005E8BBA,00000000,?), ref: 006269B8
                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,005E8BBA,00000000), ref: 006269D4
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 006269E6
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 641708696-0
                                                                                                                                        • Opcode ID: 1299260aad6e50dd365dd51d28b0e76bb1de7c63465779cc3b430b9a7832392f
                                                                                                                                        • Instruction ID: fa8a424010f92bf94625f5763aaeda49e756d286cd33ccc23dbb5f47240d54e5
                                                                                                                                        • Opcode Fuzzy Hash: 1299260aad6e50dd365dd51d28b0e76bb1de7c63465779cc3b430b9a7832392f
                                                                                                                                        • Instruction Fuzzy Hash: 96619130502A51DFCB299F15D948B767BF2FB42311F145919E0CA9E660CB71BC80DF90
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E9944: GetWindowLongW.USER32(?,000000EB), ref: 005E9952
                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 005E9862
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ColorLongWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 259745315-0
                                                                                                                                        • Opcode ID: ed5bee598cb7093d468bf59b62fdb5e58ebda4977f9204fb0f01d918bc6323c4
                                                                                                                                        • Instruction ID: 5f0eccb55afdd49c73ea71b3b2e18f3dc1a3c6eec349a0074481036037e357bc
                                                                                                                                        • Opcode Fuzzy Hash: ed5bee598cb7093d468bf59b62fdb5e58ebda4977f9204fb0f01d918bc6323c4
                                                                                                                                        • Instruction Fuzzy Hash: 6641D031108A90AFDB245F399C88BB97BA6BB17330F145615F9E28B2F2C7709C42DB51
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ._
                                                                                                                                        • API String ID: 0-1383207595
                                                                                                                                        • Opcode ID: c6046da74ee32863bad3a33c0f03fcb4a48ad124705ae8c501155ea5c34e6372
                                                                                                                                        • Instruction ID: 1bc72fd4f94b1963cc535db4c2a95a361662a8a41649221d6c4421be916310c1
                                                                                                                                        • Opcode Fuzzy Hash: c6046da74ee32863bad3a33c0f03fcb4a48ad124705ae8c501155ea5c34e6372
                                                                                                                                        • Instruction Fuzzy Hash: C0C1F27494424A9FDB19EFA8C844BEEBBB3BF4A310F044099E955A73D2C7349941CB70
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0061F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00639717
                                                                                                                                        • LoadStringW.USER32(00000000,?,0061F7F8,00000001), ref: 00639720
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0061F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00639742
                                                                                                                                        • LoadStringW.USER32(00000000,?,0061F7F8,00000001), ref: 00639745
                                                                                                                                        • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00639866
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                        • API String ID: 747408836-2268648507
                                                                                                                                        • Opcode ID: 0d3b3d38bfebc3360289ba0663c93cd90feabbd9dd21e15449d9349096929ef8
                                                                                                                                        • Instruction ID: 5d55f9f25c88d84af912bc4ef2c077a8fae9106387a3cceb7d2ed8518f08cd90
                                                                                                                                        • Opcode Fuzzy Hash: 0d3b3d38bfebc3360289ba0663c93cd90feabbd9dd21e15449d9349096929ef8
                                                                                                                                        • Instruction Fuzzy Hash: 1D41507290020AAADF14EBE4DE4ADEE7B79AF95740F100426F101B2191EA756F49CFA1
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D6B57: _wcslen.LIBCMT ref: 005D6B6A
                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 006307A2
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 006307BE
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 006307DA
                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00630804
                                                                                                                                        • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0063082C
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00630837
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0063083C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                        • API String ID: 323675364-22481851
                                                                                                                                        • Opcode ID: 7b03e52151ff13ec20abf16daec52e6b4b2053f514f2baabd3bdcbf9de74e1b2
                                                                                                                                        • Instruction ID: d7efc9aa40a2554b778dfce0577433214c049fc89ee7dce00d7e17342361b4dd
                                                                                                                                        • Opcode Fuzzy Hash: 7b03e52151ff13ec20abf16daec52e6b4b2053f514f2baabd3bdcbf9de74e1b2
                                                                                                                                        • Instruction Fuzzy Hash: 5D411D71C10229ABDF21EF98DC99DEDBB79FF44750F14416AE901A3261EB709E04CB90
                                                                                                                                        APIs
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00653C5C
                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00653C8A
                                                                                                                                        • CoUninitialize.OLE32 ref: 00653C94
                                                                                                                                        • _wcslen.LIBCMT ref: 00653D2D
                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 00653DB1
                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 00653ED5
                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00653F0E
                                                                                                                                        • CoGetObject.OLE32(?,00000000,0066FB98,?), ref: 00653F2D
                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 00653F40
                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00653FC4
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00653FD8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 429561992-0
                                                                                                                                        • Opcode ID: e09a86eb05eba53ebefbf49462dd3f29b209308a4595083592f206f992157ba3
                                                                                                                                        • Instruction ID: f3279b7ea6d2b34149e2c4aae29f0e3c88a5b5e1db50e6a82c2fb60223ce9937
                                                                                                                                        • Opcode Fuzzy Hash: e09a86eb05eba53ebefbf49462dd3f29b209308a4595083592f206f992157ba3
                                                                                                                                        • Instruction Fuzzy Hash: A4C124716082159FD710DF68C88496BBBEAFF89B85F00491EF9899B310DB71ED09CB52
                                                                                                                                        APIs
                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00647AF3
                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00647B8F
                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 00647BA3
                                                                                                                                        • CoCreateInstance.OLE32(0066FD08,00000000,00000001,00696E6C,?), ref: 00647BEF
                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00647C74
                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 00647CCC
                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00647D57
                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00647D7A
                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00647D81
                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00647DD6
                                                                                                                                        • CoUninitialize.OLE32 ref: 00647DDC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2762341140-0
                                                                                                                                        • Opcode ID: 638d462fb4da541acf8c2eb90313377597c6be9e20d44da05bcfe36618b13151
                                                                                                                                        • Instruction ID: 57e7c121dc91bd78a6fb06850a4ec7e7e7511043d99757078594753bc4d2ce0b
                                                                                                                                        • Opcode Fuzzy Hash: 638d462fb4da541acf8c2eb90313377597c6be9e20d44da05bcfe36618b13151
                                                                                                                                        • Instruction Fuzzy Hash: 1FC11C75A04119AFDB14DFA4C888DAEBBFAFF48314B148499E819DB361DB30ED45CB90
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00665504
                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00665515
                                                                                                                                        • CharNextW.USER32(00000158), ref: 00665544
                                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00665585
                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0066559B
                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 006655AC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$CharNext
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1350042424-0
                                                                                                                                        • Opcode ID: 1688b3c95332405e2ecc8b66d3efe8495175d15ace4014b205ed329e4f86addf
                                                                                                                                        • Instruction ID: e20b3f57d98ed2998ffe611bc43772205214bcb5c600b6ad5f5a729ec3a2ca8a
                                                                                                                                        • Opcode Fuzzy Hash: 1688b3c95332405e2ecc8b66d3efe8495175d15ace4014b205ed329e4f86addf
                                                                                                                                        • Instruction Fuzzy Hash: CC618030900609EFDF109F64CC869FE7BBBEF06724F104149F966AB290DB749A81DB61
                                                                                                                                        APIs
                                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0062FAAF
                                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 0062FB08
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0062FB1A
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 0062FB3A
                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0062FB8D
                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 0062FBA1
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0062FBB6
                                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 0062FBC3
                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0062FBCC
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0062FBDE
                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0062FBE9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2706829360-0
                                                                                                                                        • Opcode ID: fadf3d4fadf97bf6e37b56ba335fa938d47199e9a3f1ba8368acf47878041347
                                                                                                                                        • Instruction ID: 07121b445461c080848b0c5d7805c651d129eedea14313d86a3750e718707440
                                                                                                                                        • Opcode Fuzzy Hash: fadf3d4fadf97bf6e37b56ba335fa938d47199e9a3f1ba8368acf47878041347
                                                                                                                                        • Instruction Fuzzy Hash: E7413E35A00619EFCB00DF68D8589EEBBBAFF48355F008079E945A7261CB70A945CFA0
                                                                                                                                        APIs
                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00639CA1
                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00639D22
                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00639D3D
                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00639D57
                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00639D6C
                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00639D84
                                                                                                                                        • GetKeyState.USER32(00000011), ref: 00639D96
                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00639DAE
                                                                                                                                        • GetKeyState.USER32(00000012), ref: 00639DC0
                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00639DD8
                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00639DEA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                        • Opcode ID: 0b02bc90c1b0209ecabbceb4943271fb4eabe0ddd0cb61155f1719cd0e756690
                                                                                                                                        • Instruction ID: e110bc05ed279140b97dd4f8590073aa9db2726244df16d6b0aafccc5dec67f0
                                                                                                                                        • Opcode Fuzzy Hash: 0b02bc90c1b0209ecabbceb4943271fb4eabe0ddd0cb61155f1719cd0e756690
                                                                                                                                        • Instruction Fuzzy Hash: 9541C434904BCA6DFF30966488053F6BEA2AF11344F04905ADAC6567C2DBE499C8CFF2
                                                                                                                                        APIs
                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 006505BC
                                                                                                                                        • inet_addr.WSOCK32(?), ref: 0065061C
                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 00650628
                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 00650636
                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 006506C6
                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 006506E5
                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(?), ref: 006507B9
                                                                                                                                        • WSACleanup.WSOCK32 ref: 006507BF
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                        • String ID: Ping
                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                        • Opcode ID: 424adcace2ec236f0841ce8b615f937a5fb064861724f38ba961e180259bda60
                                                                                                                                        • Instruction ID: a5a1834051eca0195311beacea884334cf6ec887432b3e44d618d0ed672cdb96
                                                                                                                                        • Opcode Fuzzy Hash: 424adcace2ec236f0841ce8b615f937a5fb064861724f38ba961e180259bda60
                                                                                                                                        • Instruction Fuzzy Hash: E3918F755042029FE320DF15C588F56BBE2BF88318F1485A9F8A98B7A2D770ED49CF81
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$BuffCharLower
                                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                                        • API String ID: 707087890-567219261
                                                                                                                                        • Opcode ID: 8640879aa67072bdad1e666cb4e3611b9a5c8228e64d20bf1ca5e20c4f1d3b70
                                                                                                                                        • Instruction ID: 0671e84c3531e38ab7b0cf08ddc4449313f2e259df9819b7a2ae9b091bd4cf26
                                                                                                                                        • Opcode Fuzzy Hash: 8640879aa67072bdad1e666cb4e3611b9a5c8228e64d20bf1ca5e20c4f1d3b70
                                                                                                                                        • Instruction Fuzzy Hash: 23519D31A001169ECB24DF68C9418FEB7B6BFA4721B20422AE866F7784DB35DD458B90
                                                                                                                                        APIs
                                                                                                                                        • CoInitialize.OLE32 ref: 00653774
                                                                                                                                        • CoUninitialize.OLE32 ref: 0065377F
                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,0066FB78,?), ref: 006537D9
                                                                                                                                        • IIDFromString.OLE32(?,?), ref: 0065384C
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 006538E4
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00653936
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                        • API String ID: 636576611-1287834457
                                                                                                                                        • Opcode ID: e998de398238a587a47546b73238226da2e383332f8f19e458365e20da8a79c0
                                                                                                                                        • Instruction ID: 2687b543cc9e095b3a627cbf083a50df9d6b81da31062d0d7db7bca706ee3116
                                                                                                                                        • Opcode Fuzzy Hash: e998de398238a587a47546b73238226da2e383332f8f19e458365e20da8a79c0
                                                                                                                                        • Instruction Fuzzy Hash: A761C3B06083119FD310DF54C848B6ABBEAEF48B51F00080EF9859B391D770EE49CB96
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005E9BB2
                                                                                                                                          • Part of subcall function 005E912D: GetCursorPos.USER32(?), ref: 005E9141
                                                                                                                                          • Part of subcall function 005E912D: ScreenToClient.USER32(00000000,?), ref: 005E915E
                                                                                                                                          • Part of subcall function 005E912D: GetAsyncKeyState.USER32(00000001), ref: 005E9183
                                                                                                                                          • Part of subcall function 005E912D: GetAsyncKeyState.USER32(00000002), ref: 005E919D
                                                                                                                                        • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00668B6B
                                                                                                                                        • ImageList_EndDrag.COMCTL32 ref: 00668B71
                                                                                                                                        • ReleaseCapture.USER32 ref: 00668B77
                                                                                                                                        • SetWindowTextW.USER32(?,00000000), ref: 00668C12
                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00668C25
                                                                                                                                        • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00668CFF
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#j
                                                                                                                                        • API String ID: 1924731296-3521160299
                                                                                                                                        • Opcode ID: e4554636894d3dc6611bcfca750c01fd76ff0d1519979e7c73e1ea27f6c30b5a
                                                                                                                                        • Instruction ID: d67ca378416e402af905541a299ad18a223957b657835bf74554b69a3ce06777
                                                                                                                                        • Opcode Fuzzy Hash: e4554636894d3dc6611bcfca750c01fd76ff0d1519979e7c73e1ea27f6c30b5a
                                                                                                                                        • Instruction Fuzzy Hash: 43517D70104345AFD714EF24DC5AFAA7BE6FB85714F00062EF996972A1CB71AD04CB62
                                                                                                                                        APIs
                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 006433CF
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 006433F0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                        • API String ID: 4099089115-3080491070
                                                                                                                                        • Opcode ID: 5fcd8858ce5460a6254eff86aff79a7a0a874fb56a48f9ef597ebc5973357013
                                                                                                                                        • Instruction ID: 5828981aab4dad86e1ccdc21bb3772fb76c2936f21bd3a1bcd32a145e8c012df
                                                                                                                                        • Opcode Fuzzy Hash: 5fcd8858ce5460a6254eff86aff79a7a0a874fb56a48f9ef597ebc5973357013
                                                                                                                                        • Instruction Fuzzy Hash: 7551C37190021AAADF24EBE4CD46EEEBB7ABF54740F104066F405722A1EB712F58DF61
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                        • API String ID: 1256254125-769500911
                                                                                                                                        • Opcode ID: ec78ff44404e4fd00ba710977c73a0a08e23d73c96da6041e1476ee54f5aa4c2
                                                                                                                                        • Instruction ID: dd908bad93d1ce31b0aee563342615ca599178ef9b57752c9257bf1e4fbff34b
                                                                                                                                        • Opcode Fuzzy Hash: ec78ff44404e4fd00ba710977c73a0a08e23d73c96da6041e1476ee54f5aa4c2
                                                                                                                                        • Instruction Fuzzy Hash: CB41F332A001279ACB205E7DC9925FE7BA6BBA2754F245129E621DB385E731CC81C7D0
                                                                                                                                        APIs
                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 006453A0
                                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00645416
                                                                                                                                        • GetLastError.KERNEL32 ref: 00645420
                                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 006454A7
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                                        • Opcode ID: 67ff6af5a45fc86db349dc1e039d3596bd56b02062e8fe500ba5c7521e02e210
                                                                                                                                        • Instruction ID: df34ea42077dd93a64679dbab0a85e83b8af13cbc21152acdb305ec2ec275fa1
                                                                                                                                        • Opcode Fuzzy Hash: 67ff6af5a45fc86db349dc1e039d3596bd56b02062e8fe500ba5c7521e02e210
                                                                                                                                        • Instruction Fuzzy Hash: 8F316D35A006059FCB10DF68C488AEABBFAEF45345F148066E406DF3A2DB71DD86CB91
                                                                                                                                        APIs
                                                                                                                                        • CreateMenu.USER32 ref: 00663C79
                                                                                                                                        • SetMenu.USER32(?,00000000), ref: 00663C88
                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00663D10
                                                                                                                                        • IsMenu.USER32(?), ref: 00663D24
                                                                                                                                        • CreatePopupMenu.USER32 ref: 00663D2E
                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00663D5B
                                                                                                                                        • DrawMenuBar.USER32 ref: 00663D63
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                        • String ID: 0$F
                                                                                                                                        • API String ID: 161812096-3044882817
                                                                                                                                        • Opcode ID: 3472c236989a0ab27a939e945e624f98501ae22ec9dea5f4b9798ceebf6b62f3
                                                                                                                                        • Instruction ID: e293b60c4fa45ac87f6b27b5bc410afb4029268dcf8cd9216fe39f7fd4a54d5c
                                                                                                                                        • Opcode Fuzzy Hash: 3472c236989a0ab27a939e945e624f98501ae22ec9dea5f4b9798ceebf6b62f3
                                                                                                                                        • Instruction Fuzzy Hash: 67415779A01619AFDB14DF64DC84AEA7BB6FF49350F140029F946A7360D770BA10CF94
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                          • Part of subcall function 00633CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00633CCA
                                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00631F64
                                                                                                                                        • GetDlgCtrlID.USER32 ref: 00631F6F
                                                                                                                                        • GetParent.USER32 ref: 00631F8B
                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00631F8E
                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00631F97
                                                                                                                                        • GetParent.USER32(?), ref: 00631FAB
                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00631FAE
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                        • Opcode ID: 5b1978d23c4c4d42907a05e7f27ded8a620042f46d8c8e207ac9fa7e75ad4ef6
                                                                                                                                        • Instruction ID: fd3cc13189a8a4482082cbe2a82ec44a490f9c6fd431171033d6f0f993a984b5
                                                                                                                                        • Opcode Fuzzy Hash: 5b1978d23c4c4d42907a05e7f27ded8a620042f46d8c8e207ac9fa7e75ad4ef6
                                                                                                                                        • Instruction Fuzzy Hash: FE21D474A00214BBCF15AFA4DC85DFEBBBAEF06310F00511AF961A73A1CB745905DBA4
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00663A9D
                                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00663AA0
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00663AC7
                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00663AEA
                                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00663B62
                                                                                                                                        • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00663BAC
                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00663BC7
                                                                                                                                        • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00663BE2
                                                                                                                                        • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00663BF6
                                                                                                                                        • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00663C13
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$LongWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 312131281-0
                                                                                                                                        • Opcode ID: e1719e023fbbeeb3ccc7b95db46f563078797e4e1c2049ca8d2dcdd5d4e538ba
                                                                                                                                        • Instruction ID: a532e3605bb6e83a3d939f16d3fbcb3b5c3bf4c5b7bd93d4ad5cd77964b9b679
                                                                                                                                        • Opcode Fuzzy Hash: e1719e023fbbeeb3ccc7b95db46f563078797e4e1c2049ca8d2dcdd5d4e538ba
                                                                                                                                        • Instruction Fuzzy Hash: 99617975900218AFDB10DFA8CC81EEE77B9EB4A700F10019AFA15AB3A1C774AE41DF50
                                                                                                                                        APIs
                                                                                                                                        • _free.LIBCMT ref: 00602C94
                                                                                                                                          • Part of subcall function 006029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000), ref: 006029DE
                                                                                                                                          • Part of subcall function 006029C8: GetLastError.KERNEL32(00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000,00000000), ref: 006029F0
                                                                                                                                        • _free.LIBCMT ref: 00602CA0
                                                                                                                                        • _free.LIBCMT ref: 00602CAB
                                                                                                                                        • _free.LIBCMT ref: 00602CB6
                                                                                                                                        • _free.LIBCMT ref: 00602CC1
                                                                                                                                        • _free.LIBCMT ref: 00602CCC
                                                                                                                                        • _free.LIBCMT ref: 00602CD7
                                                                                                                                        • _free.LIBCMT ref: 00602CE2
                                                                                                                                        • _free.LIBCMT ref: 00602CED
                                                                                                                                        • _free.LIBCMT ref: 00602CFB
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: 85fef346c535f288309e4060a1ea722b2f831f2609e3f17c6314a2b332e34836
                                                                                                                                        • Instruction ID: 68fccbbe7df5b585ea8181556d0a592cc3da6132ceeb441d13e58c3a6764b0a7
                                                                                                                                        • Opcode Fuzzy Hash: 85fef346c535f288309e4060a1ea722b2f831f2609e3f17c6314a2b332e34836
                                                                                                                                        • Instruction Fuzzy Hash: 87112B36140009BFCB4AEF55D856CDE3BAAFF05740F5048A8F9485F272D631EE509B94
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00647FAD
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00647FC1
                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00647FEB
                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00648005
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00648017
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00648060
                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 006480B0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentDirectory$AttributesFile
                                                                                                                                        • String ID: *.*
                                                                                                                                        • API String ID: 769691225-438819550
                                                                                                                                        • Opcode ID: cf1ac7b2e8c60e9d0b00e73da71cbb12d528fad3e505b32639a4d14638ebe1be
                                                                                                                                        • Instruction ID: 18abea11bcb58b9231ce9e7ec23b1b32d6e690a6368673a88d46752ae8ade336
                                                                                                                                        • Opcode Fuzzy Hash: cf1ac7b2e8c60e9d0b00e73da71cbb12d528fad3e505b32639a4d14638ebe1be
                                                                                                                                        • Instruction Fuzzy Hash: 32819C725082469FCB20EF14C844AAEB7EABF88710F14496EF885D7350EB35DD498B92
                                                                                                                                        APIs
                                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 005D5C7A
                                                                                                                                          • Part of subcall function 005D5D0A: GetClientRect.USER32(?,?), ref: 005D5D30
                                                                                                                                          • Part of subcall function 005D5D0A: GetWindowRect.USER32(?,?), ref: 005D5D71
                                                                                                                                          • Part of subcall function 005D5D0A: ScreenToClient.USER32(?,?), ref: 005D5D99
                                                                                                                                        • GetDC.USER32 ref: 006146F5
                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00614708
                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00614716
                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0061472B
                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00614733
                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 006147C4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                        • String ID: U
                                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                                        • Opcode ID: 3c7e5b60904d353303571b403a8732dfc511080f96a51a8c158ebd71c51899ee
                                                                                                                                        • Instruction ID: ddfc960d4ed7141d0b819b8bc971a4565d986311ee431bdf3f5564557c40612b
                                                                                                                                        • Opcode Fuzzy Hash: 3c7e5b60904d353303571b403a8732dfc511080f96a51a8c158ebd71c51899ee
                                                                                                                                        • Instruction Fuzzy Hash: F271EE30500205DFCF218F68C984AFA3BB7FF4A325F18426AE9555B2A6DB319C81DF60
                                                                                                                                        APIs
                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 006435E4
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                        • LoadStringW.USER32(006A2390,?,00000FFF,?), ref: 0064360A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                        • API String ID: 4099089115-2391861430
                                                                                                                                        • Opcode ID: 6af1de9245f5206ef717e741ecc0617c982b81e2495ecc3c54355e0f1b1a96f0
                                                                                                                                        • Instruction ID: 9b88dbae819ee5f896fbb66799d8a535925798eace97b0c9a9a0d9ad2e86ac94
                                                                                                                                        • Opcode Fuzzy Hash: 6af1de9245f5206ef717e741ecc0617c982b81e2495ecc3c54355e0f1b1a96f0
                                                                                                                                        • Instruction Fuzzy Hash: D151A37180021ABBDF24EBA4DC46EEEBB7ABF45300F144126F105722A1DB301B95DFA5
                                                                                                                                        APIs
                                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0064C272
                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0064C29A
                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0064C2CA
                                                                                                                                        • GetLastError.KERNEL32 ref: 0064C322
                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0064C336
                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0064C341
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3113390036-3916222277
                                                                                                                                        • Opcode ID: d162ce8ba685d472b33129d302cc15aece2cd5eddc487a27af680bf56fa8bde2
                                                                                                                                        • Instruction ID: 863ee70b6bee281cc6e6608e8ffd2bb2dee60bbb668c66138a6019a83629f9c4
                                                                                                                                        • Opcode Fuzzy Hash: d162ce8ba685d472b33129d302cc15aece2cd5eddc487a27af680bf56fa8bde2
                                                                                                                                        • Instruction Fuzzy Hash: BD31B1B1601604AFD7629F648C88ABB7BFEEF49760F00851DF48692300DB70DD059B60
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00613AAF,?,?,Bad directive syntax error,0066CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 006398BC
                                                                                                                                        • LoadStringW.USER32(00000000,?,00613AAF,?), ref: 006398C3
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                        • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00639987
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                        • API String ID: 858772685-4153970271
                                                                                                                                        • Opcode ID: 27c32ea57a7aa77af9994de994623ec4abbd00dfe767b6c28e6703d6c9a2c33b
                                                                                                                                        • Instruction ID: 608ba5ac0e666e773fe58f734e494c7cb84010d1214de0c129a3d63e26990899
                                                                                                                                        • Opcode Fuzzy Hash: 27c32ea57a7aa77af9994de994623ec4abbd00dfe767b6c28e6703d6c9a2c33b
                                                                                                                                        • Instruction Fuzzy Hash: B721943190021EABDF25AF94CC0AEEE7B7AFF18700F04442BF515661A1DB719A28DF61
                                                                                                                                        APIs
                                                                                                                                        • GetParent.USER32 ref: 006320AB
                                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 006320C0
                                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0063214D
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassMessageNameParentSend
                                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                        • API String ID: 1290815626-3381328864
                                                                                                                                        • Opcode ID: af016500c36db37f76333a16bf42a5a47c1a9240dd3c61cdd677b3e35676d275
                                                                                                                                        • Instruction ID: 5c965206ccaa653841374b03f4ae521a611c325fd9ed8310fc175e229daac4dd
                                                                                                                                        • Opcode Fuzzy Hash: af016500c36db37f76333a16bf42a5a47c1a9240dd3c61cdd677b3e35676d275
                                                                                                                                        • Instruction Fuzzy Hash: DE115C7728870BBAFA012220DC2BCF7379FDB05324F200116F705E41D5FEB568425A58
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1282221369-0
                                                                                                                                        • Opcode ID: f0e35a9732e993ef6100ac90dd81899d03a24fe7cf3aa6708b2ab7e9787b6e20
                                                                                                                                        • Instruction ID: e9ee42dc088ee0b199f43fd43d0941ff37eee69336ff849840c7916f3c45fbf9
                                                                                                                                        • Opcode Fuzzy Hash: f0e35a9732e993ef6100ac90dd81899d03a24fe7cf3aa6708b2ab7e9787b6e20
                                                                                                                                        • Instruction Fuzzy Hash: 426178B2984302AFDB2DBFB49895AAF7BA7AF01330F14426DF905A73C1D6319D018751
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00665186
                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 006651C7
                                                                                                                                        • ShowWindow.USER32(?,00000005,?,00000000), ref: 006651CD
                                                                                                                                        • SetFocus.USER32(?,?,00000005,?,00000000), ref: 006651D1
                                                                                                                                          • Part of subcall function 00666FBA: DeleteObject.GDI32(00000000), ref: 00666FE6
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0066520D
                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0066521A
                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0066524D
                                                                                                                                        • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00665287
                                                                                                                                        • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00665296
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3210457359-0
                                                                                                                                        • Opcode ID: b7184de68763ee9f71cc4f73340afeeaa74d2f48b6fa0fdecac350874824bfb7
                                                                                                                                        • Instruction ID: 0f6292cd71d43d5d57f5cbdf776271935f4cce90c830645b9c95a2fb3a169222
                                                                                                                                        • Opcode Fuzzy Hash: b7184de68763ee9f71cc4f73340afeeaa74d2f48b6fa0fdecac350874824bfb7
                                                                                                                                        • Instruction Fuzzy Hash: F451D370A50A09BFEF209F25CC5BBD97B6BFB06320F144012F616963E0C3B5AA90DB51
                                                                                                                                        APIs
                                                                                                                                        • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00626890
                                                                                                                                        • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 006268A9
                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 006268B9
                                                                                                                                        • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 006268D1
                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 006268F2
                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,005E8874,00000000,00000000,00000000,000000FF,00000000), ref: 00626901
                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0062691E
                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,005E8874,00000000,00000000,00000000,000000FF,00000000), ref: 0062692D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1268354404-0
                                                                                                                                        • Opcode ID: e76c088c221df7f154a164e809b622347962c04480cdfb56cce4300c6e9b0804
                                                                                                                                        • Instruction ID: b1534bdf575b333ed3ef6dbe8d43f5104f3f3c5d2dbef71a4c8b95d11cbf1c0c
                                                                                                                                        • Opcode Fuzzy Hash: e76c088c221df7f154a164e809b622347962c04480cdfb56cce4300c6e9b0804
                                                                                                                                        • Instruction Fuzzy Hash: 89519B70A00A09EFDB24DF25DC55BBA7BBAFB44360F104518F996972A0DBB0E990DF50
                                                                                                                                        APIs
                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0064C182
                                                                                                                                        • GetLastError.KERNEL32 ref: 0064C195
                                                                                                                                        • SetEvent.KERNEL32(?), ref: 0064C1A9
                                                                                                                                          • Part of subcall function 0064C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0064C272
                                                                                                                                          • Part of subcall function 0064C253: GetLastError.KERNEL32 ref: 0064C322
                                                                                                                                          • Part of subcall function 0064C253: SetEvent.KERNEL32(?), ref: 0064C336
                                                                                                                                          • Part of subcall function 0064C253: InternetCloseHandle.WININET(00000000), ref: 0064C341
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 337547030-0
                                                                                                                                        • Opcode ID: 97a99c1f1e2b933b6b4453723b468182dc5b91018e331e3253eb33441718b073
                                                                                                                                        • Instruction ID: 815e09d4c6fb642dc824b29216ce790dafca816c4c382452e62a6c3efc6473bc
                                                                                                                                        • Opcode Fuzzy Hash: 97a99c1f1e2b933b6b4453723b468182dc5b91018e331e3253eb33441718b073
                                                                                                                                        • Instruction Fuzzy Hash: 4C31AF71202A41AFDB619FB5DC04AB7BBFAFF18320B00442DF99683720D7B1E9149B60
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00633A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00633A57
                                                                                                                                          • Part of subcall function 00633A3D: GetCurrentThreadId.KERNEL32 ref: 00633A5E
                                                                                                                                          • Part of subcall function 00633A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006325B3), ref: 00633A65
                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 006325BD
                                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 006325DB
                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 006325DF
                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 006325E9
                                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00632601
                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00632605
                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 0063260F
                                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00632623
                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00632627
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2014098862-0
                                                                                                                                        • Opcode ID: c3e99a4757f0309f3e4b076d5f1779d2f041d1d984f573f563204ba82770d9bd
                                                                                                                                        • Instruction ID: 0904cc804aeaf34d170005ce9980b9601eca4e19e89337dbd1d469902f9139fd
                                                                                                                                        • Opcode Fuzzy Hash: c3e99a4757f0309f3e4b076d5f1779d2f041d1d984f573f563204ba82770d9bd
                                                                                                                                        • Instruction Fuzzy Hash: F801D430390620BBFB107768DC8AF697F5ADF4EB22F101005F358AE1E1C9E224449AAD
                                                                                                                                        APIs
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00631449,?,?,00000000), ref: 0063180C
                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00631449,?,?,00000000), ref: 00631813
                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00631449,?,?,00000000), ref: 00631828
                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,00631449,?,?,00000000), ref: 00631830
                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00631449,?,?,00000000), ref: 00631833
                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00631449,?,?,00000000), ref: 00631843
                                                                                                                                        • GetCurrentProcess.KERNEL32(00631449,00000000,?,00631449,?,?,00000000), ref: 0063184B
                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00631449,?,?,00000000), ref: 0063184E
                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00631874,00000000,00000000,00000000), ref: 00631868
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1957940570-0
                                                                                                                                        • Opcode ID: 72f453b8f28487469c631f718bad289312bc33fc8cbe9bccfed639d0a269c31f
                                                                                                                                        • Instruction ID: 3f5251d1d2d6fa9ec6c5f79e71afa8073d3befdad6d0ff869fda58354c4dce0e
                                                                                                                                        • Opcode Fuzzy Hash: 72f453b8f28487469c631f718bad289312bc33fc8cbe9bccfed639d0a269c31f
                                                                                                                                        • Instruction Fuzzy Hash: 2C01BF75240744BFE710AB66DC4DF677B6DEB8AB11F015411FA45DB191C6B19800CB70
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                        • String ID: }}_$}}_$}}_
                                                                                                                                        • API String ID: 1036877536-523058529
                                                                                                                                        • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                        • Instruction ID: 46b56c40f671f87a9ae0299cb8b61a8d823264d4a836dc71a7ec99e6fe6e8a6f
                                                                                                                                        • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                        • Instruction Fuzzy Hash: 5BA136B1D802969FD7298F18C8917BBBBA6EF62350F1841ADE6859B3C1CA748981C750
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0063D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0063D501
                                                                                                                                          • Part of subcall function 0063D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0063D50F
                                                                                                                                          • Part of subcall function 0063D4DC: CloseHandle.KERNEL32(00000000), ref: 0063D5DC
                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0065A16D
                                                                                                                                        • GetLastError.KERNEL32 ref: 0065A180
                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0065A1B3
                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 0065A268
                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 0065A273
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0065A2C4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                                        • Opcode ID: 9aaaeb92580bc8c1f8feda807ca6ad5acd0d070e976b5c9d6fc5ca47e89e3f2e
                                                                                                                                        • Instruction ID: bf6c5d43c8ee21a2373118a232c190e429e819f6775f3a2a152dc8d32a002c77
                                                                                                                                        • Opcode Fuzzy Hash: 9aaaeb92580bc8c1f8feda807ca6ad5acd0d070e976b5c9d6fc5ca47e89e3f2e
                                                                                                                                        • Instruction Fuzzy Hash: 8661D2302046429FD720DF58C495F65BBE2AF44318F18858DE8568F7A3C772ED4ACB92
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00663925
                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0066393A
                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00663954
                                                                                                                                        • _wcslen.LIBCMT ref: 00663999
                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 006639C6
                                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 006639F4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$Window_wcslen
                                                                                                                                        • String ID: SysListView32
                                                                                                                                        • API String ID: 2147712094-78025650
                                                                                                                                        • Opcode ID: c46bf5a31997b954892b54f284157415ced305eb64a3966ad0169ec524b0ac6d
                                                                                                                                        • Instruction ID: 1b063f4dd4a6850800b7b32d94a1f9a5663eb7df50319cae4b11b00a2d380972
                                                                                                                                        • Opcode Fuzzy Hash: c46bf5a31997b954892b54f284157415ced305eb64a3966ad0169ec524b0ac6d
                                                                                                                                        • Instruction Fuzzy Hash: 7A419671A00219ABDF219F64CC49FEA7BAAFF48350F10052AF558E7381D7B59D80CB94
                                                                                                                                        APIs
                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0063BCFD
                                                                                                                                        • IsMenu.USER32(00000000), ref: 0063BD1D
                                                                                                                                        • CreatePopupMenu.USER32 ref: 0063BD53
                                                                                                                                        • GetMenuItemCount.USER32(010B4CB0), ref: 0063BDA4
                                                                                                                                        • InsertMenuItemW.USER32(010B4CB0,?,00000001,00000030), ref: 0063BDCC
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                        • String ID: 0$2
                                                                                                                                        • API String ID: 93392585-3793063076
                                                                                                                                        • Opcode ID: c6744da1632def50c51612f8b47dbc7924480e5607b454becbe692e951432f0d
                                                                                                                                        • Instruction ID: 6f515f744df3bbc0cc85951e5b893ac5acd14c2f592daf820fd542454f8a80fe
                                                                                                                                        • Opcode Fuzzy Hash: c6744da1632def50c51612f8b47dbc7924480e5607b454becbe692e951432f0d
                                                                                                                                        • Instruction Fuzzy Hash: D751AF70A002099BDF20DFA8D884BEEBBF6BF45324F146159E651E7391D7709941CBA1
                                                                                                                                        APIs
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 005F2D4B
                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 005F2D53
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 005F2DE1
                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 005F2E0C
                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 005F2E61
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                        • String ID: &H_$csm
                                                                                                                                        • API String ID: 1170836740-4263142645
                                                                                                                                        • Opcode ID: ed42c63b08778af9c82b708a3ed9116dce9c86e1e3c3dbe731a40205c93cc977
                                                                                                                                        • Instruction ID: 9141ff5196133bf16a7e57f45c92cb4b7ba2c9bd8752fba5ac7c59d45926c66d
                                                                                                                                        • Opcode Fuzzy Hash: ed42c63b08778af9c82b708a3ed9116dce9c86e1e3c3dbe731a40205c93cc977
                                                                                                                                        • Instruction Fuzzy Hash: C841B374A0020DABCF14DF68C845ABEBFB5BF85324F148155EA14AB392D7399E02CB90
                                                                                                                                        APIs
                                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 0063C913
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: IconLoad
                                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                                        • Opcode ID: 97cbc55fb2942a61284626a910b9c6d0ff512f61a8260dd2e12aaf215db81bce
                                                                                                                                        • Instruction ID: 0c6326e87ceac194363477dad31ebc8a6e6e1ac16b56b4573245564e4c2de26c
                                                                                                                                        • Opcode Fuzzy Hash: 97cbc55fb2942a61284626a910b9c6d0ff512f61a8260dd2e12aaf215db81bce
                                                                                                                                        • Instruction Fuzzy Hash: E6112B3268930BBAEB009B54DC82DEB7B9EDF15334F11006AF504BA2C2D7B46F4057A4
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                        • String ID: 0.0.0.0
                                                                                                                                        • API String ID: 642191829-3771769585
                                                                                                                                        • Opcode ID: 39c31c47f232fc95a1d8e1bd2ca31819ec80cdf2c20703058f262c1bd34dbae5
                                                                                                                                        • Instruction ID: f9eb1193715ef5e5d1433ea199556c671deb4fef15a22b461ba39edbf99aa98f
                                                                                                                                        • Opcode Fuzzy Hash: 39c31c47f232fc95a1d8e1bd2ca31819ec80cdf2c20703058f262c1bd34dbae5
                                                                                                                                        • Instruction Fuzzy Hash: B0112C71904119AFCB207B20EC0ADFF7FBEEF50720F050169F54596191EFB59A818AA0
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$LocalTime
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 952045576-0
                                                                                                                                        • Opcode ID: 624077caa4f46c24b695e828190bd3dd4f9832442a63aaf8a835c026755f1eba
                                                                                                                                        • Instruction ID: db8877e9271e4a09b3418a43392877701a6f4074f6bc6d7bff16a1668814fcc9
                                                                                                                                        • Opcode Fuzzy Hash: 624077caa4f46c24b695e828190bd3dd4f9832442a63aaf8a835c026755f1eba
                                                                                                                                        • Instruction Fuzzy Hash: 4C41D069C0021D75CB10EBB4888E9DFBBB9BF85700F008466E618E3161FB38E241C3E5
                                                                                                                                        APIs
                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0062682C,00000004,00000000,00000000), ref: 005EF953
                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0062682C,00000004,00000000,00000000), ref: 0062F3D1
                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0062682C,00000004,00000000,00000000), ref: 0062F454
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ShowWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                        • Opcode ID: f029eada80fb4e1a5369ff2477d86b1ba212b01ff9a5bc5898f545380791ba17
                                                                                                                                        • Instruction ID: 1d6c52a973114ee2cc03724244e2e594f7a16fda366064af8acb072902786939
                                                                                                                                        • Opcode Fuzzy Hash: f029eada80fb4e1a5369ff2477d86b1ba212b01ff9a5bc5898f545380791ba17
                                                                                                                                        • Instruction Fuzzy Hash: 5841F931508AC0BAC73D9B2AD89877A7FA3BB56320F15543DE0C7D6562CE71A880CF51
                                                                                                                                        APIs
                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00662D1B
                                                                                                                                        • GetDC.USER32(00000000), ref: 00662D23
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00662D2E
                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00662D3A
                                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00662D76
                                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00662D87
                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00665A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00662DC2
                                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00662DE1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3864802216-0
                                                                                                                                        • Opcode ID: 96a7dbec3cdc5b53510bdab8de87a4b700476c50ba2e16f88fae0deac07df625
                                                                                                                                        • Instruction ID: 7027aa665aaafc881097522dec8ebea18e5ab7f8ccf0bdec9ea0029a54f5684d
                                                                                                                                        • Opcode Fuzzy Hash: 96a7dbec3cdc5b53510bdab8de87a4b700476c50ba2e16f88fae0deac07df625
                                                                                                                                        • Instruction Fuzzy Hash: FF316B72201A54BBEB118F50CC8AFFB3BAAEF09725F045055FE48DA291C6B59C50CBA4
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                        • Opcode ID: 4cdaf7aa333f1d5a95103372e5773d8869a18ef190998c82a42b92b4c15ce6f1
                                                                                                                                        • Instruction ID: 88bfbd1ba3f2ef85bea777d47250ff4ee33099fd916670bc4a0081d5a0b68a1e
                                                                                                                                        • Opcode Fuzzy Hash: 4cdaf7aa333f1d5a95103372e5773d8869a18ef190998c82a42b92b4c15ce6f1
                                                                                                                                        • Instruction Fuzzy Hash: C921C5B1644E0AB7D21456209D93FFB235FAF62384F850420FE079B691F725ED11C1E9
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                        • API String ID: 0-572801152
                                                                                                                                        • Opcode ID: 4037a4d90cc42a5ac36d7c5a51804040d07ec5138e1b8755e90af964d3db45a7
                                                                                                                                        • Instruction ID: fc5d930ff26a4b2f75c0d0aa2d4d4deec3f46a1cab42d899609ba02c801a7a93
                                                                                                                                        • Opcode Fuzzy Hash: 4037a4d90cc42a5ac36d7c5a51804040d07ec5138e1b8755e90af964d3db45a7
                                                                                                                                        • Instruction Fuzzy Hash: 5ED1C271A0060A9FDF10CF98C895BEEB7B6BF48355F148069E916AB380E771DD49CB90
                                                                                                                                        APIs
                                                                                                                                        • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,006117FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 006115CE
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,006117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00611651
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,006117FB,?,006117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006116E4
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,006117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 006116FB
                                                                                                                                          • Part of subcall function 00603820: RtlAllocateHeap.NTDLL(00000000,?,006A1444,?,005EFDF5,?,?,005DA976,00000010,006A1440,005D13FC,?,005D13C6,?,005D1129), ref: 00603852
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,006117FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00611777
                                                                                                                                        • __freea.LIBCMT ref: 006117A2
                                                                                                                                        • __freea.LIBCMT ref: 006117AE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2829977744-0
                                                                                                                                        • Opcode ID: b75f48e45a75d24729a0b7fa591b12ba62e75b77fdb14ec279c24783261a7b68
                                                                                                                                        • Instruction ID: 1ae64228f69ea94145ec1c10e95eca12e64be0f845505b686e0ee145724be94a
                                                                                                                                        • Opcode Fuzzy Hash: b75f48e45a75d24729a0b7fa591b12ba62e75b77fdb14ec279c24783261a7b68
                                                                                                                                        • Instruction Fuzzy Hash: 6E91A4B1E002169ADF248E74C851AEEBBB79F4A310F1C4659EA01EF391D735DD81C7A0
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                        • API String ID: 2610073882-625585964
                                                                                                                                        • Opcode ID: 3cc95b0f9b0bfdc9d1936364de32975fded05e5fd67105432b5eb6dfc396f8df
                                                                                                                                        • Instruction ID: 18dc580a4945ba32eac89601a2237c15c383ce908f9ed767edbed9874a62ef0c
                                                                                                                                        • Opcode Fuzzy Hash: 3cc95b0f9b0bfdc9d1936364de32975fded05e5fd67105432b5eb6dfc396f8df
                                                                                                                                        • Instruction Fuzzy Hash: 85918471A00215ABDF24CFA5C844FEE7BBAEF45715F108599F905AB280DB709989CFA0
                                                                                                                                        APIs
                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0064125C
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00641284
                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 006412A8
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006412D8
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0064135F
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006413C4
                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00641430
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2550207440-0
                                                                                                                                        • Opcode ID: 3ef9162a8694871c7847db62336668180914c34b30de4efa5067652e6694b9bc
                                                                                                                                        • Instruction ID: a7012340d8a6f634200d43cb116d6ada5aa1a2a16b4fbac0fae1a2460c64138a
                                                                                                                                        • Opcode Fuzzy Hash: 3ef9162a8694871c7847db62336668180914c34b30de4efa5067652e6694b9bc
                                                                                                                                        • Instruction Fuzzy Hash: 3B91D375A002199FDB01DF98C885BFEB7F6FF46325F144029E540EB291D7B4A981CB94
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                        • Opcode ID: 743f8843ca9a2c921c92c0637bb133ff3b13d9ace2a7ffa04c0c98a5fa9cb778
                                                                                                                                        • Instruction ID: 2c0222e228939eb3eed1f48f2af99689ed62d354bdd2d7a0091f6280e357d384
                                                                                                                                        • Opcode Fuzzy Hash: 743f8843ca9a2c921c92c0637bb133ff3b13d9ace2a7ffa04c0c98a5fa9cb778
                                                                                                                                        • Instruction Fuzzy Hash: F5913671D0025AEFCB14CFA9C888AEEBFB9FF88320F144446E555B7251D275AA41CBA0
                                                                                                                                        APIs
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0065396B
                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 00653A7A
                                                                                                                                        • _wcslen.LIBCMT ref: 00653A8A
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00653C1F
                                                                                                                                          • Part of subcall function 00640CDF: VariantInit.OLEAUT32(00000000), ref: 00640D1F
                                                                                                                                          • Part of subcall function 00640CDF: VariantCopy.OLEAUT32(?,?), ref: 00640D28
                                                                                                                                          • Part of subcall function 00640CDF: VariantClear.OLEAUT32(?), ref: 00640D34
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                        • API String ID: 4137639002-1221869570
                                                                                                                                        • Opcode ID: def03bb2eee3657abbf62ac2ee7a54cceb61da39d78560bdd9aa1621eee20855
                                                                                                                                        • Instruction ID: 2d8243f4e40720f9f156b10150ac1f0f202c348214d09616bc49f808511ef112
                                                                                                                                        • Opcode Fuzzy Hash: def03bb2eee3657abbf62ac2ee7a54cceb61da39d78560bdd9aa1621eee20855
                                                                                                                                        • Instruction Fuzzy Hash: C2919D746083059FC714DF28C48486ABBE6FF88755F04892EF8898B351DB31EE09CB92
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0063000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0062FF41,80070057,?,?,?,0063035E), ref: 0063002B
                                                                                                                                          • Part of subcall function 0063000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0062FF41,80070057,?,?), ref: 00630046
                                                                                                                                          • Part of subcall function 0063000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0062FF41,80070057,?,?), ref: 00630054
                                                                                                                                          • Part of subcall function 0063000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0062FF41,80070057,?), ref: 00630064
                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00654C51
                                                                                                                                        • _wcslen.LIBCMT ref: 00654D59
                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00654DCF
                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 00654DDA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                        • API String ID: 614568839-2785691316
                                                                                                                                        • Opcode ID: 03f951388b3916c494d3beca379a2b0b0bea69dd1704f032df58a8e888948aa6
                                                                                                                                        • Instruction ID: 2620334fe04639bd465e6382871a0126529c4807b3ce8e84fd85c7b7e064969d
                                                                                                                                        • Opcode Fuzzy Hash: 03f951388b3916c494d3beca379a2b0b0bea69dd1704f032df58a8e888948aa6
                                                                                                                                        • Instruction Fuzzy Hash: 94914971D0021DAFDF24DFA4D895AEEBBB9BF48314F10416AE915A7241DB309E49CFA0
                                                                                                                                        APIs
                                                                                                                                        • GetMenu.USER32(?), ref: 00662183
                                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 006621B5
                                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 006621DD
                                                                                                                                        • _wcslen.LIBCMT ref: 00662213
                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 0066224D
                                                                                                                                        • GetSubMenu.USER32(?,?), ref: 0066225B
                                                                                                                                          • Part of subcall function 00633A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00633A57
                                                                                                                                          • Part of subcall function 00633A3D: GetCurrentThreadId.KERNEL32 ref: 00633A5E
                                                                                                                                          • Part of subcall function 00633A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006325B3), ref: 00633A65
                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 006622E3
                                                                                                                                          • Part of subcall function 0063E97B: Sleep.KERNEL32 ref: 0063E9F3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4196846111-0
                                                                                                                                        • Opcode ID: 0bc1d874d9a7be994c3fb0ad3fb6ff091853c22b4921078452008536069b00de
                                                                                                                                        • Instruction ID: aa57f621f6c066d5ee869b0de1ed9e4a5c652c73581809ed2522e4baaf15b14b
                                                                                                                                        • Opcode Fuzzy Hash: 0bc1d874d9a7be994c3fb0ad3fb6ff091853c22b4921078452008536069b00de
                                                                                                                                        • Instruction Fuzzy Hash: 04718275E00606AFCB10DF64C855AAEBBF6FF88320F148459E956EB341D774EE418B90
                                                                                                                                        APIs
                                                                                                                                        • IsWindow.USER32(010B4C88), ref: 00667F37
                                                                                                                                        • IsWindowEnabled.USER32(010B4C88), ref: 00667F43
                                                                                                                                        • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0066801E
                                                                                                                                        • SendMessageW.USER32(010B4C88,000000B0,?,?), ref: 00668051
                                                                                                                                        • IsDlgButtonChecked.USER32(?,?), ref: 00668089
                                                                                                                                        • GetWindowLongW.USER32(010B4C88,000000EC), ref: 006680AB
                                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 006680C3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4072528602-0
                                                                                                                                        • Opcode ID: 3ef718b5b10b87b7357643eca148380502a59461ec90bf9fe2ad6ba5f18801bd
                                                                                                                                        • Instruction ID: cfc8d19d089f77893300587d8bbad5df36fcbc22d8440b03b01ffb258e13091f
                                                                                                                                        • Opcode Fuzzy Hash: 3ef718b5b10b87b7357643eca148380502a59461ec90bf9fe2ad6ba5f18801bd
                                                                                                                                        • Instruction Fuzzy Hash: A071BD34608245AFEB219F64CC94FFABBBBEF4A304F144499F98597361CB71A845CB20
                                                                                                                                        APIs
                                                                                                                                        • GetParent.USER32(?), ref: 0063AEF9
                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0063AF0E
                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0063AF6F
                                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 0063AF9D
                                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 0063AFBC
                                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 0063AFFD
                                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0063B020
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                        • Opcode ID: 3b59f66234a13ebff61d0200ea54752cda9b2994ba01e1a75b44f2225766b9ab
                                                                                                                                        • Instruction ID: 9ed5f08e0dd6e1ac1d09483020db6aeb240023d74cf91f84684dd43b41116077
                                                                                                                                        • Opcode Fuzzy Hash: 3b59f66234a13ebff61d0200ea54752cda9b2994ba01e1a75b44f2225766b9ab
                                                                                                                                        • Instruction Fuzzy Hash: D151D0A06046D53DFB364274CC45BFBBEAA5B06304F08958DE2D9999C2C3D8A8C8E791
                                                                                                                                        APIs
                                                                                                                                        • GetParent.USER32(00000000), ref: 0063AD19
                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0063AD2E
                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0063AD8F
                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0063ADBB
                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0063ADD8
                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0063AE17
                                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0063AE38
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                        • Opcode ID: a397d1908220d58d4c90a1084905ceed6e1daf086ba55738288a047b86c2ef8d
                                                                                                                                        • Instruction ID: 3612924afc21cb8f74daeb7c110089362c1b330a09b457ecd0ced91c941976b5
                                                                                                                                        • Opcode Fuzzy Hash: a397d1908220d58d4c90a1084905ceed6e1daf086ba55738288a047b86c2ef8d
                                                                                                                                        • Instruction Fuzzy Hash: 0651D4B16047D53DFB3683B4CC55BBA7EAA5F46300F088588E1D54A9C2D294ED88F7E2
                                                                                                                                        APIs
                                                                                                                                        • GetConsoleCP.KERNEL32(00613CD6,?,?,?,?,?,?,?,?,00605BA3,?,?,00613CD6,?,?), ref: 00605470
                                                                                                                                        • __fassign.LIBCMT ref: 006054EB
                                                                                                                                        • __fassign.LIBCMT ref: 00605506
                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00613CD6,00000005,00000000,00000000), ref: 0060552C
                                                                                                                                        • WriteFile.KERNEL32(?,00613CD6,00000000,00605BA3,00000000,?,?,?,?,?,?,?,?,?,00605BA3,?), ref: 0060554B
                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,00605BA3,00000000,?,?,?,?,?,?,?,?,?,00605BA3,?), ref: 00605584
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                        • Opcode ID: 3583c4418a844214423aa3c6d6d974fd5d2cfafdabe249e6cc4a2daf79bb2dc3
                                                                                                                                        • Instruction ID: 1ac741aea1acae8a48eafcfb1596d3b384a42c46ab89f9657dc4abec43d48c12
                                                                                                                                        • Opcode Fuzzy Hash: 3583c4418a844214423aa3c6d6d974fd5d2cfafdabe249e6cc4a2daf79bb2dc3
                                                                                                                                        • Instruction Fuzzy Hash: F651C070A006499FDB15CFA8DC45AEFBBFAEF09300F14455AE956E7291E730AA41CF60
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0065304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0065307A
                                                                                                                                          • Part of subcall function 0065304E: _wcslen.LIBCMT ref: 0065309B
                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00651112
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00651121
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 006511C9
                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 006511F9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2675159561-0
                                                                                                                                        • Opcode ID: 3ee3f0821d4aa422fcc167a86a03ad970e025b26fb48c1ee892f8cf9521627c9
                                                                                                                                        • Instruction ID: b96ae978a3731c92d57ccd551218f53b11690bb495e791fbe499184517b3aea6
                                                                                                                                        • Opcode Fuzzy Hash: 3ee3f0821d4aa422fcc167a86a03ad970e025b26fb48c1ee892f8cf9521627c9
                                                                                                                                        • Instruction Fuzzy Hash: 1A41E231200A05AFDB209F24C884BE9BBAAFF85325F14809AFD459F391C774AD45CBA0
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0063DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0063CF22,?), ref: 0063DDFD
                                                                                                                                          • Part of subcall function 0063DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0063CF22,?), ref: 0063DE16
                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0063CF45
                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0063CF7F
                                                                                                                                        • _wcslen.LIBCMT ref: 0063D005
                                                                                                                                        • _wcslen.LIBCMT ref: 0063D01B
                                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 0063D061
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                        • String ID: \*.*
                                                                                                                                        • API String ID: 3164238972-1173974218
                                                                                                                                        • Opcode ID: 37f0f2e9140774e6074d4abb969064538b018d9b944359ab329cb0cd39e175bd
                                                                                                                                        • Instruction ID: 170ae0a93c41b8ba0ff475ccd7b71f069a6652e05524a1bb57bd4d0a6c18da5e
                                                                                                                                        • Opcode Fuzzy Hash: 37f0f2e9140774e6074d4abb969064538b018d9b944359ab329cb0cd39e175bd
                                                                                                                                        • Instruction Fuzzy Hash: 0F415775D452195FDF12EFA4D985AEEB7BAAF44340F0000EAE505EB241EB34A685CF90
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00662E1C
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00662E4F
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00662E84
                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00662EB6
                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00662EE0
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00662EF1
                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00662F0B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2178440468-0
                                                                                                                                        • Opcode ID: 27f7186bf049e7bf18a36f22872fe7d23367088a82cc46e9b6593c3be652f677
                                                                                                                                        • Instruction ID: 16d2e1828092397ec0e5d10790f19f61bcad6a58db12af7a81f42f37dee1f1a6
                                                                                                                                        • Opcode Fuzzy Hash: 27f7186bf049e7bf18a36f22872fe7d23367088a82cc46e9b6593c3be652f677
                                                                                                                                        • Instruction Fuzzy Hash: 6E3115306449429FDB20DF59DC94FA537E2FB5A720F1411A5FA50CF2B1CBB2A840DB41
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00637769
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0063778F
                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00637792
                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 006377B0
                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 006377B9
                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 006377DE
                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 006377EC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                        • Opcode ID: e15de162e27cf0340c146a318e95a586a11e22ee1f4d3c90f860728e2f609884
                                                                                                                                        • Instruction ID: 3609eac1b4b0ed9e08d80d7cd02bffb316af1f769f601687c37c6bd7dce0b47f
                                                                                                                                        • Opcode Fuzzy Hash: e15de162e27cf0340c146a318e95a586a11e22ee1f4d3c90f860728e2f609884
                                                                                                                                        • Instruction Fuzzy Hash: 522192B6608619AFDB20DFA9CC88CFB77EEEB09764B048025F955DB250DA70DC41C7A0
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00637842
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00637868
                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 0063786B
                                                                                                                                        • SysAllocString.OLEAUT32 ref: 0063788C
                                                                                                                                        • SysFreeString.OLEAUT32 ref: 00637895
                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 006378AF
                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 006378BD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                        • Opcode ID: 83c718669be6a2b1e551c3fb3cef0450750341e96a25d58cc77b4dd59f62ad13
                                                                                                                                        • Instruction ID: 7fef09dd6ef4e9b0ebfe89e453f3c8ee4e0ebe390914db6a3561256f9a619208
                                                                                                                                        • Opcode Fuzzy Hash: 83c718669be6a2b1e551c3fb3cef0450750341e96a25d58cc77b4dd59f62ad13
                                                                                                                                        • Instruction Fuzzy Hash: E021A171608605AFDB209FA9DC8CDBA77EDEB09360B108135F955DB2A1DA70EC41CBA4
                                                                                                                                        APIs
                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 006404F2
                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0064052E
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                        • String ID: nul
                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                        • Opcode ID: 5af24e4926f43861b8bd3301fa40e19e6e2d3279819094787c14456840e4f69d
                                                                                                                                        • Instruction ID: e04efa2128c2032bc3d1a05d1f263f650753f118878d02ca2c5c393369d9e272
                                                                                                                                        • Opcode Fuzzy Hash: 5af24e4926f43861b8bd3301fa40e19e6e2d3279819094787c14456840e4f69d
                                                                                                                                        • Instruction Fuzzy Hash: 7F217475500315DFEF249F29DD44A9A7BB6EF45724F204A19F9A1D72E0D7709940CF20
                                                                                                                                        APIs
                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 006405C6
                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00640601
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                        • String ID: nul
                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                        • Opcode ID: 63fe67f39758443406763b58b756d1b4ff1ffad03f4f87469c53735482f83915
                                                                                                                                        • Instruction ID: 83c116931461905c17f8076d07d72e208536a70155cb1d246d2b87074db86764
                                                                                                                                        • Opcode Fuzzy Hash: 63fe67f39758443406763b58b756d1b4ff1ffad03f4f87469c53735482f83915
                                                                                                                                        • Instruction Fuzzy Hash: 402197755003259BEB209F69CC04A9A77EABF95730F214A1DFEA2E73D0D7B09951CB10
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 005D604C
                                                                                                                                          • Part of subcall function 005D600E: GetStockObject.GDI32(00000011), ref: 005D6060
                                                                                                                                          • Part of subcall function 005D600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 005D606A
                                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00664112
                                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0066411F
                                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0066412A
                                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00664139
                                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00664145
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                                        • Opcode ID: 4f76691034b8dffd1f9910b86d403f20d6c31d8cb0c8bd8f366551886ef3a8f0
                                                                                                                                        • Instruction ID: 1d53ac64e09bfd8a871272263e365bc18d40372202dc3001e166a5fd5848e1ec
                                                                                                                                        • Opcode Fuzzy Hash: 4f76691034b8dffd1f9910b86d403f20d6c31d8cb0c8bd8f366551886ef3a8f0
                                                                                                                                        • Instruction Fuzzy Hash: E611E2B214021ABEEF109F64CC85EE77F6EEF093A8F004111FB18A2150CA729C61DBA4
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0060D7A3: _free.LIBCMT ref: 0060D7CC
                                                                                                                                        • _free.LIBCMT ref: 0060D82D
                                                                                                                                          • Part of subcall function 006029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000), ref: 006029DE
                                                                                                                                          • Part of subcall function 006029C8: GetLastError.KERNEL32(00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000,00000000), ref: 006029F0
                                                                                                                                        • _free.LIBCMT ref: 0060D838
                                                                                                                                        • _free.LIBCMT ref: 0060D843
                                                                                                                                        • _free.LIBCMT ref: 0060D897
                                                                                                                                        • _free.LIBCMT ref: 0060D8A2
                                                                                                                                        • _free.LIBCMT ref: 0060D8AD
                                                                                                                                        • _free.LIBCMT ref: 0060D8B8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                        • Instruction ID: bf27d3cbd510fc234f9994b3cced58e768c10a32bcf6446aed7618c98acfa097
                                                                                                                                        • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                        • Instruction Fuzzy Hash: 64117C715C0B04AAD6A5BFF0CC0BFCB7BDEAF40B00F400D2DB299A60D2DA24F5058664
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0063DA74
                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0063DA7B
                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0063DA91
                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0063DA98
                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0063DADC
                                                                                                                                        Strings
                                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 0063DAB9
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HandleLoadModuleString$Message
                                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                        • API String ID: 4072794657-3128320259
                                                                                                                                        • Opcode ID: bf33f5f70902ecd5535666be63bbea8909d3a31e95eec132eb31a5c00435eea2
                                                                                                                                        • Instruction ID: 484ec9bd4489a6691f71381fe4b35005236d3f33a14996bfcdeb9c25d6d64121
                                                                                                                                        • Opcode Fuzzy Hash: bf33f5f70902ecd5535666be63bbea8909d3a31e95eec132eb31a5c00435eea2
                                                                                                                                        • Instruction Fuzzy Hash: 960186F29002087FE7109BA4DD89EF7776DEB08711F405496F746E2141E6B49E844FB4
                                                                                                                                        APIs
                                                                                                                                        • InterlockedExchange.KERNEL32(010AE330,010AE330), ref: 0064097B
                                                                                                                                        • EnterCriticalSection.KERNEL32(010AE310,00000000), ref: 0064098D
                                                                                                                                        • TerminateThread.KERNEL32(?,000001F6), ref: 0064099B
                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 006409A9
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 006409B8
                                                                                                                                        • InterlockedExchange.KERNEL32(010AE330,000001F6), ref: 006409C8
                                                                                                                                        • LeaveCriticalSection.KERNEL32(010AE310), ref: 006409CF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3495660284-0
                                                                                                                                        • Opcode ID: 497ad5f7bddf3a3a0d8e786f9a9853f717a71ee28fec9b1868fcab2ec373029b
                                                                                                                                        • Instruction ID: 4973f09f1d9045aaadd52d7c2e3e4aad88ef2507802fdf21625e10aee5af7b5a
                                                                                                                                        • Opcode Fuzzy Hash: 497ad5f7bddf3a3a0d8e786f9a9853f717a71ee28fec9b1868fcab2ec373029b
                                                                                                                                        • Instruction Fuzzy Hash: 9DF03131442D12BBE7415FA5EE9CBE6BB3AFF01712F403015F241508A0C7B5A565DFA0
                                                                                                                                        APIs
                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00651DC0
                                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00651DE1
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00651DF2
                                                                                                                                        • htons.WSOCK32(?,?,?,?,?), ref: 00651EDB
                                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 00651E8C
                                                                                                                                          • Part of subcall function 006339E8: _strlen.LIBCMT ref: 006339F2
                                                                                                                                          • Part of subcall function 00653224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0064EC0C), ref: 00653240
                                                                                                                                        • _strlen.LIBCMT ref: 00651F35
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3203458085-0
                                                                                                                                        • Opcode ID: 2067e2948ceabba4cecf3c4e3ddd251ace79ca69b37baf51275379d7827fb8bb
                                                                                                                                        • Instruction ID: 2206a73e478aa115bd7841e7721e27dacefba9143b6f053a0bc0de4c9d0f830a
                                                                                                                                        • Opcode Fuzzy Hash: 2067e2948ceabba4cecf3c4e3ddd251ace79ca69b37baf51275379d7827fb8bb
                                                                                                                                        • Instruction Fuzzy Hash: D4B1BA30204341AFC324DB24C885F6A7BE6AF85318F54894DF8564F3A2DB71ED46CB91
                                                                                                                                        APIs
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 005D5D30
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 005D5D71
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 005D5D99
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 005D5ED7
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 005D5EF8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1296646539-0
                                                                                                                                        • Opcode ID: 3871e767b1b5ffa8c9b788442a2b55c4855580f0d3ed6f22fd6ebd2719628acf
                                                                                                                                        • Instruction ID: bf313332a5bba7405f9eed88eaa6eab35adb7ccc793fe90d86048a225cbdbc90
                                                                                                                                        • Opcode Fuzzy Hash: 3871e767b1b5ffa8c9b788442a2b55c4855580f0d3ed6f22fd6ebd2719628acf
                                                                                                                                        • Instruction Fuzzy Hash: E9B16B34A0064ADBDB20DFA9C4407EABBF6FF54310F14991AE8A9D7350EB30AA51DB54
                                                                                                                                        APIs
                                                                                                                                        • __allrem.LIBCMT ref: 006000BA
                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 006000D6
                                                                                                                                        • __allrem.LIBCMT ref: 006000ED
                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0060010B
                                                                                                                                        • __allrem.LIBCMT ref: 00600122
                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00600140
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1992179935-0
                                                                                                                                        • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                        • Instruction ID: 75884bab3b8c0e8edf4ec04036ed9f4b2f71239090f7065925f4a2141c12f4ba
                                                                                                                                        • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                        • Instruction Fuzzy Hash: DB813772A40B069FE7289F68CC41BAB77EAAF41324F24453EF611D76C1E774D9408B94
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,005F82D9,005F82D9,?,?,?,0060644F,00000001,00000001,8BE85006), ref: 00606258
                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0060644F,00000001,00000001,8BE85006,?,?,?), ref: 006062DE
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 006063D8
                                                                                                                                        • __freea.LIBCMT ref: 006063E5
                                                                                                                                          • Part of subcall function 00603820: RtlAllocateHeap.NTDLL(00000000,?,006A1444,?,005EFDF5,?,?,005DA976,00000010,006A1440,005D13FC,?,005D13C6,?,005D1129), ref: 00603852
                                                                                                                                        • __freea.LIBCMT ref: 006063EE
                                                                                                                                        • __freea.LIBCMT ref: 00606413
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                        • Opcode ID: 21d3b4a9e16cebaeb8eedf801d85fff8d9a64886020311cb7ef4e77e57a8ef20
                                                                                                                                        • Instruction ID: 6d2943e95dfc5038bc7e044ba294043cd2c4d1d3a3885e5c0ad3ae736adde8fe
                                                                                                                                        • Opcode Fuzzy Hash: 21d3b4a9e16cebaeb8eedf801d85fff8d9a64886020311cb7ef4e77e57a8ef20
                                                                                                                                        • Instruction Fuzzy Hash: FF51B072640216ABDB2D8F64CC81EEF77ABEF44750F144629F805DA2C0EB34DD61C6A0
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                          • Part of subcall function 0065C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0065B6AE,?,?), ref: 0065C9B5
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065C9F1
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065CA68
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065CA9E
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0065BCCA
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0065BD25
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0065BD6A
                                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0065BD99
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0065BDF3
                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0065BDFF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1120388591-0
                                                                                                                                        • Opcode ID: 50952020b5c8e6dbdb59c3d2966d69ff45a079fe74548b136a8abd9afd2d0b2a
                                                                                                                                        • Instruction ID: 90717f580070b5087ecc495569b5793ab5a77f6dd27b7b05b68a0a3dcbd5b646
                                                                                                                                        • Opcode Fuzzy Hash: 50952020b5c8e6dbdb59c3d2966d69ff45a079fe74548b136a8abd9afd2d0b2a
                                                                                                                                        • Instruction Fuzzy Hash: BA818E30208241AFD714DF24C895E6ABBF6FF84348F14955DF8954B2A2DB32ED49CB92
                                                                                                                                        APIs
                                                                                                                                        • VariantInit.OLEAUT32(00000035), ref: 0062F7B9
                                                                                                                                        • SysAllocString.OLEAUT32(00000001), ref: 0062F860
                                                                                                                                        • VariantCopy.OLEAUT32(0062FA64,00000000), ref: 0062F889
                                                                                                                                        • VariantClear.OLEAUT32(0062FA64), ref: 0062F8AD
                                                                                                                                        • VariantCopy.OLEAUT32(0062FA64,00000000), ref: 0062F8B1
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0062F8BB
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3859894641-0
                                                                                                                                        • Opcode ID: 1b5b5ba1c284ab24d6287777547a1180a2b24f0d89c5daeebffe0cb5eb74be4e
                                                                                                                                        • Instruction ID: 7bb365b6bc5c4d5e3b1e8e223da07e336485de1b475d1c2ed98d94b2afc7e056
                                                                                                                                        • Opcode Fuzzy Hash: 1b5b5ba1c284ab24d6287777547a1180a2b24f0d89c5daeebffe0cb5eb74be4e
                                                                                                                                        • Instruction Fuzzy Hash: 1E51D431A00721BADF24AB65E895B29B7F6EF45310B20947BE805DF291DB708C81CF97
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D7620: _wcslen.LIBCMT ref: 005D7625
                                                                                                                                          • Part of subcall function 005D6B57: _wcslen.LIBCMT ref: 005D6B6A
                                                                                                                                        • GetOpenFileNameW.COMDLG32(00000058), ref: 006494E5
                                                                                                                                        • _wcslen.LIBCMT ref: 00649506
                                                                                                                                        • _wcslen.LIBCMT ref: 0064952D
                                                                                                                                        • GetSaveFileNameW.COMDLG32(00000058), ref: 00649585
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$FileName$OpenSave
                                                                                                                                        • String ID: X
                                                                                                                                        • API String ID: 83654149-3081909835
                                                                                                                                        • Opcode ID: c372a09d4b097807f40ab6ad721029acf9520aa3cf4abcb54b2d0eee7d8abaab
                                                                                                                                        • Instruction ID: c637af5dc139c5800561f8cd8a86c7c30feebbb1cbbe201fbd6070cdfbbe775d
                                                                                                                                        • Opcode Fuzzy Hash: c372a09d4b097807f40ab6ad721029acf9520aa3cf4abcb54b2d0eee7d8abaab
                                                                                                                                        • Instruction Fuzzy Hash: 31E160316043419FD724DF24C485A6BBBE5BFC5314F14896EE8899B3A2EB31DD05CBA2
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005E9BB2
                                                                                                                                        • BeginPaint.USER32(?,?,?), ref: 005E9241
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 005E92A5
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 005E92C2
                                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 005E92D3
                                                                                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 005E9321
                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 006271EA
                                                                                                                                          • Part of subcall function 005E9339: BeginPath.GDI32(00000000), ref: 005E9357
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3050599898-0
                                                                                                                                        • Opcode ID: 68cdb164c9f83ba8dbf1b83840145f7f4d40fa02a924c9085a8e98052bbdbaf6
                                                                                                                                        • Instruction ID: ccdd1c802e7a99467236d6d3355f9912ba173fbb59ab3c15e8265231a3e1d0a1
                                                                                                                                        • Opcode Fuzzy Hash: 68cdb164c9f83ba8dbf1b83840145f7f4d40fa02a924c9085a8e98052bbdbaf6
                                                                                                                                        • Instruction Fuzzy Hash: 5C41A170104651AFD711DF25D888FBB7BAAFF4A320F140629F9A48B2E1C7719845DB62
                                                                                                                                        APIs
                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 0064080C
                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00640847
                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00640863
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 006408DC
                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 006408F3
                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00640921
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3368777196-0
                                                                                                                                        • Opcode ID: 50a7d663d836f914b69bd47e4424c0ed159516a7bfff0f259080ee7c30aaac43
                                                                                                                                        • Instruction ID: 6df339346e293e0c8aeef1eec79c714b72b66a29d8b8ea8b10907594a653c0b1
                                                                                                                                        • Opcode Fuzzy Hash: 50a7d663d836f914b69bd47e4424c0ed159516a7bfff0f259080ee7c30aaac43
                                                                                                                                        • Instruction Fuzzy Hash: 1F417E71900205EFEF149F55DC85AAA7B7AFF44310F1440A5EE009E297DB70EE60DBA0
                                                                                                                                        APIs
                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0062F3AB,00000000,?,?,00000000,?,0062682C,00000004,00000000,00000000), ref: 0066824C
                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 00668272
                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000), ref: 006682D1
                                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 006682E5
                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 0066830B
                                                                                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0066832F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 642888154-0
                                                                                                                                        • Opcode ID: 4327852f2f147358dfe4da34a10242dde631cb513f9fe01affa4153dcfd40f13
                                                                                                                                        • Instruction ID: ca258019e13cc1bcd160fc87b0a34c4b1a59a88d5ee1cf69eaa9e23fa111438e
                                                                                                                                        • Opcode Fuzzy Hash: 4327852f2f147358dfe4da34a10242dde631cb513f9fe01affa4153dcfd40f13
                                                                                                                                        • Instruction Fuzzy Hash: BF41D230601640AFDB21CF25C8A9BE47BE7BB0A714F1813A9E5485F3A2CB31A941CF80
                                                                                                                                        APIs
                                                                                                                                        • IsWindowVisible.USER32(?), ref: 00634C95
                                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00634CB2
                                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00634CEA
                                                                                                                                        • _wcslen.LIBCMT ref: 00634D08
                                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00634D10
                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00634D1A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 72514467-0
                                                                                                                                        • Opcode ID: d14c92617b49c86342bde2e3f36614f1e8778bbf74bac931f9a52c3f14d3a456
                                                                                                                                        • Instruction ID: 5833e26f9e1cd936dd1ad0120a19210ec5c99c8db774520a34d3e7bfb2b56c7d
                                                                                                                                        • Opcode Fuzzy Hash: d14c92617b49c86342bde2e3f36614f1e8778bbf74bac931f9a52c3f14d3a456
                                                                                                                                        • Instruction Fuzzy Hash: 0A210B716042457BEB155B35EC49E7BBF9EDF45760F108039F805CA291DEA1EC0197E0
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005D3A97,?,?,005D2E7F,?,?,?,00000000), ref: 005D3AC2
                                                                                                                                        • _wcslen.LIBCMT ref: 0064587B
                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00645995
                                                                                                                                        • CoCreateInstance.OLE32(0066FCF8,00000000,00000001,0066FB68,?), ref: 006459AE
                                                                                                                                        • CoUninitialize.OLE32 ref: 006459CC
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                        • String ID: .lnk
                                                                                                                                        • API String ID: 3172280962-24824748
                                                                                                                                        • Opcode ID: 3d7f44bd1a15d9c478956d67f9c3d925c943177416785e8b5b5b75493df2dd41
                                                                                                                                        • Instruction ID: 9868eee92c850c22dde38ac825a6e70be58184f85113fe46a04434c14769e53b
                                                                                                                                        • Opcode Fuzzy Hash: 3d7f44bd1a15d9c478956d67f9c3d925c943177416785e8b5b5b75493df2dd41
                                                                                                                                        • Instruction Fuzzy Hash: 19D144716087029FC714DF18C49496ABBE6FF89710F14895EF88A9B362DB31EC45CB92
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00630FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00630FCA
                                                                                                                                          • Part of subcall function 00630FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00630FD6
                                                                                                                                          • Part of subcall function 00630FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00630FE5
                                                                                                                                          • Part of subcall function 00630FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00630FEC
                                                                                                                                          • Part of subcall function 00630FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00631002
                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,00631335), ref: 006317AE
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 006317BA
                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 006317C1
                                                                                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 006317DA
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,00631335), ref: 006317EE
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 006317F5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3008561057-0
                                                                                                                                        • Opcode ID: 4cdc51e99e0b42724650c36ff13ddc73b7de70071786c1a83f12facb9d5e0a48
                                                                                                                                        • Instruction ID: 7160b8d89f6d4ba17aeacc6f1e695f3c2a8be3da307e299e663d51db56f75380
                                                                                                                                        • Opcode Fuzzy Hash: 4cdc51e99e0b42724650c36ff13ddc73b7de70071786c1a83f12facb9d5e0a48
                                                                                                                                        • Instruction Fuzzy Hash: DA118E31500605FFDB209FA4CC49BFEBBBAEB46365F185018F4819B210D776AA44DBB0
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 006314FF
                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00631506
                                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00631515
                                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 00631520
                                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0063154F
                                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 00631563
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1413079979-0
                                                                                                                                        • Opcode ID: f84822a28050ca4c807d3a60bd2dd25fcb770817b2eecd91094e4aa4c271f558
                                                                                                                                        • Instruction ID: d8cbfc86c92fb98c4d167caf003573862625f480c056da195baf996cbc265de1
                                                                                                                                        • Opcode Fuzzy Hash: f84822a28050ca4c807d3a60bd2dd25fcb770817b2eecd91094e4aa4c271f558
                                                                                                                                        • Instruction Fuzzy Hash: B611597250020DABDF11CF99DD49FEE7BAAEF49754F045015FA05A6160C3B28E61DBA0
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(?,?,005F3379,005F2FE5), ref: 005F3390
                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 005F339E
                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 005F33B7
                                                                                                                                        • SetLastError.KERNEL32(00000000,?,005F3379,005F2FE5), ref: 005F3409
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                        • Opcode ID: 1c2c5ee6eaf10b630289b09145bf087d97239fb660e2efaecbd3647658247ce1
                                                                                                                                        • Instruction ID: 7e5ce1e1333e9dda63220e6135a432385d4013021dffca34559284ee39dddb89
                                                                                                                                        • Opcode Fuzzy Hash: 1c2c5ee6eaf10b630289b09145bf087d97239fb660e2efaecbd3647658247ce1
                                                                                                                                        • Instruction Fuzzy Hash: 3F01243320831ABEFB253B747C9DA372E99FB45379B20062AF710812F0EF5A4D129544
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(?,?,00605686,00613CD6,?,00000000,?,00605B6A,?,?,?,?,?,005FE6D1,?,00698A48), ref: 00602D78
                                                                                                                                        • _free.LIBCMT ref: 00602DAB
                                                                                                                                        • _free.LIBCMT ref: 00602DD3
                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,005FE6D1,?,00698A48,00000010,005D4F4A,?,?,00000000,00613CD6), ref: 00602DE0
                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,005FE6D1,?,00698A48,00000010,005D4F4A,?,?,00000000,00613CD6), ref: 00602DEC
                                                                                                                                        • _abort.LIBCMT ref: 00602DF2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                        • Opcode ID: 50ca94614eb54eee734dd28adaaec77e4e7016253e4d6fa79871b4b07b2c831a
                                                                                                                                        • Instruction ID: 4287210a165e0f2145913a9b1312458badbdadb4af0f86d4415fd175c56a0bb7
                                                                                                                                        • Opcode Fuzzy Hash: 50ca94614eb54eee734dd28adaaec77e4e7016253e4d6fa79871b4b07b2c831a
                                                                                                                                        • Instruction Fuzzy Hash: A9F0F9315C490267C75A37396C2EA5B265FAFC1775B21041DF424923D2EE209C015124
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 005E9693
                                                                                                                                          • Part of subcall function 005E9639: SelectObject.GDI32(?,00000000), ref: 005E96A2
                                                                                                                                          • Part of subcall function 005E9639: BeginPath.GDI32(?), ref: 005E96B9
                                                                                                                                          • Part of subcall function 005E9639: SelectObject.GDI32(?,00000000), ref: 005E96E2
                                                                                                                                        • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00668A4E
                                                                                                                                        • LineTo.GDI32(?,00000003,00000000), ref: 00668A62
                                                                                                                                        • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00668A70
                                                                                                                                        • LineTo.GDI32(?,00000000,00000003), ref: 00668A80
                                                                                                                                        • EndPath.GDI32(?), ref: 00668A90
                                                                                                                                        • StrokePath.GDI32(?), ref: 00668AA0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 43455801-0
                                                                                                                                        • Opcode ID: bdf2a59db21572abf3f5059dea653c1e9c2b8f8d619fe83c7ec9a2e104be0085
                                                                                                                                        • Instruction ID: e980d065ddff0869e5fac97efccf76b94fc4620d73ac69acbe524ffe4de40518
                                                                                                                                        • Opcode Fuzzy Hash: bdf2a59db21572abf3f5059dea653c1e9c2b8f8d619fe83c7ec9a2e104be0085
                                                                                                                                        • Instruction Fuzzy Hash: 7511CC7600014DFFDF119F94DC48EAA7F6EEB09364F048012FA559A161C7729D55DFA0
                                                                                                                                        APIs
                                                                                                                                        • GetDC.USER32(00000000), ref: 00635218
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 00635229
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00635230
                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00635238
                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0063524F
                                                                                                                                        • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00635261
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CapsDevice$Release
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1035833867-0
                                                                                                                                        • Opcode ID: c045e1283cdf79bc20f5b00602b54c727243351bc9bc88674fb179c4ad24f248
                                                                                                                                        • Instruction ID: c4a10ce048ac044b2cc8eeef71bd79511d965ebc5b9516b418c403ec1cdf730c
                                                                                                                                        • Opcode Fuzzy Hash: c045e1283cdf79bc20f5b00602b54c727243351bc9bc88674fb179c4ad24f248
                                                                                                                                        • Instruction Fuzzy Hash: 5201A275E00B18BBEB109BA59C49E5EBFB9EF48361F045066FA05E7380D6B09D00CFA0
                                                                                                                                        APIs
                                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 005D1BF4
                                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 005D1BFC
                                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 005D1C07
                                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 005D1C12
                                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 005D1C1A
                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 005D1C22
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4278518827-0
                                                                                                                                        • Opcode ID: d188df23f8f2e2e872af121034a701e529bc129031237d79674b9023a4fc0855
                                                                                                                                        • Instruction ID: 2093f156cbcdc0ce0d441b1af84640ddbbb0b8e4f79e6d327769b8c9887c8454
                                                                                                                                        • Opcode Fuzzy Hash: d188df23f8f2e2e872af121034a701e529bc129031237d79674b9023a4fc0855
                                                                                                                                        • Instruction Fuzzy Hash: EA0148B0902B5A7DE3008F5A8C85A52FEA8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                                                        APIs
                                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0063EB30
                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0063EB46
                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 0063EB55
                                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0063EB64
                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0063EB6E
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0063EB75
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 839392675-0
                                                                                                                                        • Opcode ID: e7bcbe69185a566a3f73ca3275f6e2022f952a1d50c6319d53c1b83b078a41eb
                                                                                                                                        • Instruction ID: 987a3475941e45ba2ef043b20b84c67c68b0fda048ed26801c83befc66f0ffa4
                                                                                                                                        • Opcode Fuzzy Hash: e7bcbe69185a566a3f73ca3275f6e2022f952a1d50c6319d53c1b83b078a41eb
                                                                                                                                        • Instruction Fuzzy Hash: C2F01772240958BBE7216B63DC0EEFB7A7DEFCAB21F001158F642E119196E05A0186B9
                                                                                                                                        APIs
                                                                                                                                        • GetClientRect.USER32(?), ref: 00627452
                                                                                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 00627469
                                                                                                                                        • GetWindowDC.USER32(?), ref: 00627475
                                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00627484
                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00627496
                                                                                                                                        • GetSysColor.USER32(00000005), ref: 006274B0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 272304278-0
                                                                                                                                        • Opcode ID: 69031397ce57590d8598274237325a5018da82fe8151833d27034c64d796ad41
                                                                                                                                        • Instruction ID: 590ef8989ec7e4510aa886c4d25fec957174f811d8bad66391f0e2eef47353d9
                                                                                                                                        • Opcode Fuzzy Hash: 69031397ce57590d8598274237325a5018da82fe8151833d27034c64d796ad41
                                                                                                                                        • Instruction Fuzzy Hash: 7C018B31400A15EFDB106FA4EC08BFE7BB7FB04321F106060F956A21A0CB712E51AF51
                                                                                                                                        APIs
                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0063187F
                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 0063188B
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00631894
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0063189C
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 006318A5
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 006318AC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                        • Opcode ID: 8a5e4134cfad87f21309990825cf4c9edbc1241611e20ea6a3c659b707a722a0
                                                                                                                                        • Instruction ID: f61825a08f09d88ecb7019be31fc881faeebdf931320e37efa38cd8c3fd4e12d
                                                                                                                                        • Opcode Fuzzy Hash: 8a5e4134cfad87f21309990825cf4c9edbc1241611e20ea6a3c659b707a722a0
                                                                                                                                        • Instruction Fuzzy Hash: 89E0C936004901BBDB016BA3ED0C915FF2AFB4A7327109221F26591170CBB26420DB60
                                                                                                                                        APIs
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 005DBEB3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                        • String ID: D%j$D%j$D%j$D%jD%j
                                                                                                                                        • API String ID: 1385522511-528900389
                                                                                                                                        • Opcode ID: 637d596d62a2451f4b5496fdac43cf5b23189fd5cb93438537ee70192ea54dfc
                                                                                                                                        • Instruction ID: 69a5d6cf529ae3bd485d22c71cf7926fc7b30085faf162ab29ff1b04e04fa43e
                                                                                                                                        • Opcode Fuzzy Hash: 637d596d62a2451f4b5496fdac43cf5b23189fd5cb93438537ee70192ea54dfc
                                                                                                                                        • Instruction Fuzzy Hash: 92911775A0020ACFDB28DF5DC0906A9BBF3FF59310B26456BD945AB351E731AD81CB90
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005F0242: EnterCriticalSection.KERNEL32(006A070C,006A1884,?,?,005E198B,006A2518,?,?,?,005D12F9,00000000), ref: 005F024D
                                                                                                                                          • Part of subcall function 005F0242: LeaveCriticalSection.KERNEL32(006A070C,?,005E198B,006A2518,?,?,?,005D12F9,00000000), ref: 005F028A
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                          • Part of subcall function 005F00A3: __onexit.LIBCMT ref: 005F00A9
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00657BFB
                                                                                                                                          • Part of subcall function 005F01F8: EnterCriticalSection.KERNEL32(006A070C,?,?,005E8747,006A2514), ref: 005F0202
                                                                                                                                          • Part of subcall function 005F01F8: LeaveCriticalSection.KERNEL32(006A070C,?,005E8747,006A2514), ref: 005F0235
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                        • String ID: +Tb$5$G$Variable must be of type 'Object'.
                                                                                                                                        • API String ID: 535116098-488681553
                                                                                                                                        • Opcode ID: 749f082189fe8195288af82b27ced1159fff16431a7eef897aba5c800b9987da
                                                                                                                                        • Instruction ID: aa168381c03c60cb0d985ebdc6af8bba65b7f077f53f593f347e8de908b2812c
                                                                                                                                        • Opcode Fuzzy Hash: 749f082189fe8195288af82b27ced1159fff16431a7eef897aba5c800b9987da
                                                                                                                                        • Instruction Fuzzy Hash: BA918C70A04209AFCB14EF58E8959BDBBB2FF45301F14815AFC469B392DB31AE49CB51
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D7620: _wcslen.LIBCMT ref: 005D7625
                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0063C6EE
                                                                                                                                        • _wcslen.LIBCMT ref: 0063C735
                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0063C79C
                                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0063C7CA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 1227352736-4108050209
                                                                                                                                        • Opcode ID: 5c312ee127d0d7e8a49c5b40218e61a18ca11d8b0cb9d56eed4c2b13fc4b805c
                                                                                                                                        • Instruction ID: 7b11a5e892e8b8189a66e676545004fe4ff6cbe4493d41e64a457122862f1ef9
                                                                                                                                        • Opcode Fuzzy Hash: 5c312ee127d0d7e8a49c5b40218e61a18ca11d8b0cb9d56eed4c2b13fc4b805c
                                                                                                                                        • Instruction Fuzzy Hash: B251B3716043419BD7149F28C849BAB7BEAAF8A324F04092DF995F72A1DB70DD04CF92
                                                                                                                                        APIs
                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00637206
                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0063723C
                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0063724D
                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 006372CF
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                        • Opcode ID: 2e4bef65a2ab5111ef00406a8c8f80736308c823dbcdcc4dc4d9abaaa0a4efda
                                                                                                                                        • Instruction ID: 2f586b0a76aca5312e9778fe5b2aab64a409e1b2554d97ee410ebf7314a8aafa
                                                                                                                                        • Opcode Fuzzy Hash: 2e4bef65a2ab5111ef00406a8c8f80736308c823dbcdcc4dc4d9abaaa0a4efda
                                                                                                                                        • Instruction Fuzzy Hash: 354141B1A04605EFDB25CF54C884A9B7BAAEF45310F1580ADFD059F20AD7B1DA45CBE0
                                                                                                                                        APIs
                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00663E35
                                                                                                                                        • IsMenu.USER32(?), ref: 00663E4A
                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00663E92
                                                                                                                                        • DrawMenuBar.USER32 ref: 00663EA5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 3076010158-4108050209
                                                                                                                                        • Opcode ID: 3432175ff0f4bf81f1b09087f27efaefd3a0b76c1013aed0b1a9eeb29ca08ec0
                                                                                                                                        • Instruction ID: 1b8adac94f2b39599bb55b9dcfe44a6b1f50dca4efb51b84186ab997bf01baf7
                                                                                                                                        • Opcode Fuzzy Hash: 3432175ff0f4bf81f1b09087f27efaefd3a0b76c1013aed0b1a9eeb29ca08ec0
                                                                                                                                        • Instruction Fuzzy Hash: B0414575A01219AFDB10DF60D884AEABBFAFF49360F04412AF905AB350D735AE55CF60
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                          • Part of subcall function 00633CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00633CCA
                                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00631E66
                                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00631E79
                                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 00631EA9
                                                                                                                                          • Part of subcall function 005D6B57: _wcslen.LIBCMT ref: 005D6B6A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 2081771294-1403004172
                                                                                                                                        • Opcode ID: a5d9a527573b09d387587255fb58c555e1068099345f7c06a7349c560b1eee95
                                                                                                                                        • Instruction ID: 59ebba6ff881ce499df912e31cce021846b41e54486be83d3fd681aad2e5fc2a
                                                                                                                                        • Opcode Fuzzy Hash: a5d9a527573b09d387587255fb58c555e1068099345f7c06a7349c560b1eee95
                                                                                                                                        • Instruction Fuzzy Hash: 7F212971A00105BEDB14AB64DC49CFFBBBAEF86360F10411AF825AB2E1DB754D069760
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00662F8D
                                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 00662F94
                                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00662FA9
                                                                                                                                        • DestroyWindow.USER32(?), ref: 00662FB1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                        • String ID: SysAnimate32
                                                                                                                                        • API String ID: 3529120543-1011021900
                                                                                                                                        • Opcode ID: f160767ccfa18ce314b8349344f4c32ed1cdada456cf5433d571034164b388d0
                                                                                                                                        • Instruction ID: 74e732dd7b6fea0754544e95c1c0f09693c7fbd487267474523f9e0525802f4e
                                                                                                                                        • Opcode Fuzzy Hash: f160767ccfa18ce314b8349344f4c32ed1cdada456cf5433d571034164b388d0
                                                                                                                                        • Instruction Fuzzy Hash: 3421F0B1240A06ABEF104FA4DCA0EBB37BEEF59364F104219F950D6290D7B1DC419760
                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,005F4D1E,006028E9,?,005F4CBE,006028E9,006988B8,0000000C,005F4E15,006028E9,00000002), ref: 005F4D8D
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 005F4DA0
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,005F4D1E,006028E9,?,005F4CBE,006028E9,006988B8,0000000C,005F4E15,006028E9,00000002,00000000), ref: 005F4DC3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                        • Opcode ID: 0247b5035893bc9082b1dc415441b9fd31287eb9700651c3642bc8e9706ea581
                                                                                                                                        • Instruction ID: bbd22735b5631576fcbea26af3e4d7a69969a60ba0bdf3851b03eccc01e382d4
                                                                                                                                        • Opcode Fuzzy Hash: 0247b5035893bc9082b1dc415441b9fd31287eb9700651c3642bc8e9706ea581
                                                                                                                                        • Instruction Fuzzy Hash: 8CF0AF30A0020CBBDB149F94DC09BBEBFBAEF44722F0000A9F909E2260CB745940CF90
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,005D4EDD,?,006A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005D4E9C
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 005D4EAE
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,005D4EDD,?,006A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005D4EC0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                        • API String ID: 145871493-3689287502
                                                                                                                                        • Opcode ID: b3c42348219ffd65059208f62835aeb9bee0d66b8a530c153bcf97857e7442a8
                                                                                                                                        • Instruction ID: 72284425e2ddc3c6536ac95d9e43e3a361feb02cd7dd646ddcf1677c8731421e
                                                                                                                                        • Opcode Fuzzy Hash: b3c42348219ffd65059208f62835aeb9bee0d66b8a530c153bcf97857e7442a8
                                                                                                                                        • Instruction Fuzzy Hash: 7DE08635A019226BD3311729AC18A7BAA5DFF82B7270A0117FC40D2300DBB0CD0544A1
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00613CDE,?,006A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005D4E62
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 005D4E74
                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00613CDE,?,006A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005D4E87
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                        • API String ID: 145871493-1355242751
                                                                                                                                        • Opcode ID: db2a63f40f286d111ae02fb1eef10da7dd24847aa6b9a5dcdf99db1d76b6723e
                                                                                                                                        • Instruction ID: 2f1a99bb74f9a028b965f0d9ef2706a5c9ff2e83e78ed631ff8337f741123793
                                                                                                                                        • Opcode Fuzzy Hash: db2a63f40f286d111ae02fb1eef10da7dd24847aa6b9a5dcdf99db1d76b6723e
                                                                                                                                        • Instruction Fuzzy Hash: A4D01235502E7167DB321B29AC18DABAF1EFFC6B713060617F945A2214CFB0CD0189D2
                                                                                                                                        APIs
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00642C05
                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00642C87
                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00642C9D
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00642CAE
                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00642CC0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$Delete$Copy
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3226157194-0
                                                                                                                                        • Opcode ID: 2b55946985d928d9a6527016ad4a17494ab870bc96c93b8c54d42c6dd95eb533
                                                                                                                                        • Instruction ID: e923ec9d9936429de03cc282c9dcfaecb72f35fb7ec676fec69b1678ee6b1cf5
                                                                                                                                        • Opcode Fuzzy Hash: 2b55946985d928d9a6527016ad4a17494ab870bc96c93b8c54d42c6dd95eb533
                                                                                                                                        • Instruction Fuzzy Hash: 8FB16171D0011EABDF25DBA4CC99EEE7B7EEF48354F5040A6F609E6241EA309A448F61
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0065A427
                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0065A435
                                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0065A468
                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0065A63D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3488606520-0
                                                                                                                                        • Opcode ID: b492a60392a1f89b5044e8c3fea4e7edd7973921dac822e5f13bfcf6705ce475
                                                                                                                                        • Instruction ID: fc8e90df49893e20ff1b8d3456d53c3293360ea1aed867ebd6ef00189baef4d6
                                                                                                                                        • Opcode Fuzzy Hash: b492a60392a1f89b5044e8c3fea4e7edd7973921dac822e5f13bfcf6705ce475
                                                                                                                                        • Instruction Fuzzy Hash: C4A180716043029FD720DF18C885B6ABBE6AF84714F14891DF9999B3D2D7B0EC45CB51
                                                                                                                                        APIs
                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00673700), ref: 0060BB91
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,006A121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0060BC09
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,006A1270,000000FF,?,0000003F,00000000,?), ref: 0060BC36
                                                                                                                                        • _free.LIBCMT ref: 0060BB7F
                                                                                                                                          • Part of subcall function 006029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000), ref: 006029DE
                                                                                                                                          • Part of subcall function 006029C8: GetLastError.KERNEL32(00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000,00000000), ref: 006029F0
                                                                                                                                        • _free.LIBCMT ref: 0060BD4B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1286116820-0
                                                                                                                                        • Opcode ID: 76c0f0e4ffe253267bbb8b2afc0333f15df7ce8745b4c9a1d1d4fd159075d81d
                                                                                                                                        • Instruction ID: b7b6b3c21c376fdfb20e5daaa512a5bf3dd5e5b18939532711f5743e650c25fd
                                                                                                                                        • Opcode Fuzzy Hash: 76c0f0e4ffe253267bbb8b2afc0333f15df7ce8745b4c9a1d1d4fd159075d81d
                                                                                                                                        • Instruction Fuzzy Hash: BD512B718802099FDB18EF659C419AFB7BEEF42320F10926EE450D72D1EB709E818B54
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0063DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0063CF22,?), ref: 0063DDFD
                                                                                                                                          • Part of subcall function 0063DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0063CF22,?), ref: 0063DE16
                                                                                                                                          • Part of subcall function 0063E199: GetFileAttributesW.KERNEL32(?,0063CF95), ref: 0063E19A
                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0063E473
                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0063E4AC
                                                                                                                                        • _wcslen.LIBCMT ref: 0063E5EB
                                                                                                                                        • _wcslen.LIBCMT ref: 0063E603
                                                                                                                                        • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0063E650
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3183298772-0
                                                                                                                                        • Opcode ID: 8ee0981d924e23fb924437cb049cd92b9e842fce3a37d5607bbd8f8f5ea1acd4
                                                                                                                                        • Instruction ID: a55a551998a605c81b68eb8d4718b6d84337c9d9473687f2af9d45927a6fb93e
                                                                                                                                        • Opcode Fuzzy Hash: 8ee0981d924e23fb924437cb049cd92b9e842fce3a37d5607bbd8f8f5ea1acd4
                                                                                                                                        • Instruction Fuzzy Hash: BE51C5B24083455BC724DB90DC859EF77DDAF84300F00091EF689D3192EF75A58887AA
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                          • Part of subcall function 0065C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0065B6AE,?,?), ref: 0065C9B5
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065C9F1
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065CA68
                                                                                                                                          • Part of subcall function 0065C998: _wcslen.LIBCMT ref: 0065CA9E
                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0065BAA5
                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0065BB00
                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0065BB63
                                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 0065BBA6
                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0065BBB3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 826366716-0
                                                                                                                                        • Opcode ID: 6023fed51d52d7db353b0a548a213237d89ca4ac63b4adf5df55b91d9124a8cc
                                                                                                                                        • Instruction ID: da35d82b0460b75acbb10950e8d5ba51d7928900fb75fbac6365f22338bf70d0
                                                                                                                                        • Opcode Fuzzy Hash: 6023fed51d52d7db353b0a548a213237d89ca4ac63b4adf5df55b91d9124a8cc
                                                                                                                                        • Instruction Fuzzy Hash: 8D61B031208242AFD314DF14C494E6ABBE6FF84318F14955DF8998B3A2DB71ED49CB92
                                                                                                                                        APIs
                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00638BCD
                                                                                                                                        • VariantClear.OLEAUT32 ref: 00638C3E
                                                                                                                                        • VariantClear.OLEAUT32 ref: 00638C9D
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00638D10
                                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00638D3B
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4136290138-0
                                                                                                                                        • Opcode ID: d0bf2db6c4c18240826a6999e824fa6a6913201f551f2fa9c180fd51721f69fe
                                                                                                                                        • Instruction ID: dedfed6754a5979168a74064d0075ff2839d2efe078d474640897da3bb65d57e
                                                                                                                                        • Opcode Fuzzy Hash: d0bf2db6c4c18240826a6999e824fa6a6913201f551f2fa9c180fd51721f69fe
                                                                                                                                        • Instruction Fuzzy Hash: 405136B5A00619AFCB14CF68C894AAAB7F9FF89310F158559F905DB350EB30E911CBA0
                                                                                                                                        APIs
                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00648BAE
                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00648BDA
                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00648C32
                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00648C57
                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00648C5F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2832842796-0
                                                                                                                                        • Opcode ID: 128aa710ec2e100a0c19a6fc9b7857dee806284721a5f036d35a0634eaecf776
                                                                                                                                        • Instruction ID: 7adcdba04cf82268f04b39bd60f56620f20d4b93f02e3ef433408a219063e19a
                                                                                                                                        • Opcode Fuzzy Hash: 128aa710ec2e100a0c19a6fc9b7857dee806284721a5f036d35a0634eaecf776
                                                                                                                                        • Instruction Fuzzy Hash: 88515F35A002199FCB14DF65C884AADBBF6FF48314F08805AE849AB362DB31ED41CB91
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00658F40
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00658FD0
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00658FEC
                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00659032
                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00659052
                                                                                                                                          • Part of subcall function 005EF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00641043,?,7644E610), ref: 005EF6E6
                                                                                                                                          • Part of subcall function 005EF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0062FA64,00000000,00000000,?,?,00641043,?,7644E610,?,0062FA64), ref: 005EF70D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 666041331-0
                                                                                                                                        • Opcode ID: 3e2e332795522f4f9d496444892963e07d394c8984cd753cf02cb594d1508dff
                                                                                                                                        • Instruction ID: a9bc2b3c26635eb7ea41b42f0951e60a5ee56f62f5d9ed3ec04eee09fb4e4ec9
                                                                                                                                        • Opcode Fuzzy Hash: 3e2e332795522f4f9d496444892963e07d394c8984cd753cf02cb594d1508dff
                                                                                                                                        • Instruction Fuzzy Hash: C2513C35600206DFC715DF58C4948ADBBB2FF89325F05809AE845AB762DB31ED8ACF91
                                                                                                                                        APIs
                                                                                                                                        • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00666C33
                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,?), ref: 00666C4A
                                                                                                                                        • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00666C73
                                                                                                                                        • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0064AB79,00000000,00000000), ref: 00666C98
                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00666CC7
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Long$MessageSendShow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3688381893-0
                                                                                                                                        • Opcode ID: e1dd12fb7c0fd102e8e6c196118750fc66536d9265fc274fbe5b547af298bec9
                                                                                                                                        • Instruction ID: c06cd98c614292af5253cf916d3ef9f74262638e7629fb3ddbbaed3783f9b74b
                                                                                                                                        • Opcode Fuzzy Hash: e1dd12fb7c0fd102e8e6c196118750fc66536d9265fc274fbe5b547af298bec9
                                                                                                                                        • Instruction Fuzzy Hash: 3041B435604504AFDB24DF28DC58FFA7FAAEB0A360F150269F895A73E0C371AD51CA90
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                        • Opcode ID: 7a4729bc28fbade243fa1b7caae614bddbf1b4226137c1897e0572ae99b5e430
                                                                                                                                        • Instruction ID: ee715d8c7bcc5e371e03231c8bbb8b319c4fd1f7ec9620ee49353d7fb15d37e8
                                                                                                                                        • Opcode Fuzzy Hash: 7a4729bc28fbade243fa1b7caae614bddbf1b4226137c1897e0572ae99b5e430
                                                                                                                                        • Instruction Fuzzy Hash: 9A41E632A403019FCB28DF78C894A9EB7B6EF89314F1545A9E615EB391DA31AD01CB80
                                                                                                                                        APIs
                                                                                                                                        • GetCursorPos.USER32(?), ref: 005E9141
                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 005E915E
                                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 005E9183
                                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 005E919D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4210589936-0
                                                                                                                                        • Opcode ID: 8472659fa6a8bc3bce704a774992b712f72d606d59d9125654cd838167b7c05d
                                                                                                                                        • Instruction ID: 471503d285b6772bbd02fdd6c324b19f78d3ae90830ffe4bb566e44a857284b8
                                                                                                                                        • Opcode Fuzzy Hash: 8472659fa6a8bc3bce704a774992b712f72d606d59d9125654cd838167b7c05d
                                                                                                                                        • Instruction Fuzzy Hash: 3C41707190891BFBDF099F65D848BEEBB75FF45324F248219E469A3290C7305960CF91
                                                                                                                                        APIs
                                                                                                                                        • GetInputState.USER32 ref: 006438CB
                                                                                                                                        • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00643922
                                                                                                                                        • TranslateMessage.USER32(?), ref: 0064394B
                                                                                                                                        • DispatchMessageW.USER32(?), ref: 00643955
                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00643966
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2256411358-0
                                                                                                                                        • Opcode ID: d443fe160682bc3f8bde592a4943e9e496e72bda2905e2eacc56c384cbfa66ab
                                                                                                                                        • Instruction ID: d3edcf035987d0f1f7f0a1f87aecc6083898837291757ac9c168013471c58f57
                                                                                                                                        • Opcode Fuzzy Hash: d443fe160682bc3f8bde592a4943e9e496e72bda2905e2eacc56c384cbfa66ab
                                                                                                                                        • Instruction Fuzzy Hash: 1A31C8709043669EEB25DB349848BF677ABAB06304F04055DD4A2863A0F3F4A685CF11
                                                                                                                                        APIs
                                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 0064CF38
                                                                                                                                        • InternetReadFile.WININET(?,00000000,?,?), ref: 0064CF6F
                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?,?,?,0064C21E,00000000), ref: 0064CFB4
                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0064C21E,00000000), ref: 0064CFC8
                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0064C21E,00000000), ref: 0064CFF2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3191363074-0
                                                                                                                                        • Opcode ID: 7839c0774da94f12d886f250f7f2747cc936fef72faf6ec08e29e92e0ead132f
                                                                                                                                        • Instruction ID: 6892af04e642290540eb3d244fabca7b82d2d5246c5f8c0a05cc74b45b30b010
                                                                                                                                        • Opcode Fuzzy Hash: 7839c0774da94f12d886f250f7f2747cc936fef72faf6ec08e29e92e0ead132f
                                                                                                                                        • Instruction Fuzzy Hash: 91317C71601605EFDBA4DFA5C884AABBBFAEF14320B10442EF546D2301DB34AE45DB60
                                                                                                                                        APIs
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00631915
                                                                                                                                        • PostMessageW.USER32(00000001,00000201,00000001), ref: 006319C1
                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?), ref: 006319C9
                                                                                                                                        • PostMessageW.USER32(00000001,00000202,00000000), ref: 006319DA
                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?), ref: 006319E2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3382505437-0
                                                                                                                                        • Opcode ID: 21d3418361c7f15dd6832e738755a4dc92918e25d3a547ac8bc270fce67db6fd
                                                                                                                                        • Instruction ID: b71a29a15e065c03ded6b51f5aeb36199f0244286082531a13eb7ae96b40a130
                                                                                                                                        • Opcode Fuzzy Hash: 21d3418361c7f15dd6832e738755a4dc92918e25d3a547ac8bc270fce67db6fd
                                                                                                                                        • Instruction Fuzzy Hash: 1F31C271900219EFCB04CFA8CD99BEE7BB6EB45325F104229F961EB2D1C7B09954DB90
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00665745
                                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 0066579D
                                                                                                                                        • _wcslen.LIBCMT ref: 006657AF
                                                                                                                                        • _wcslen.LIBCMT ref: 006657BA
                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00665816
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 763830540-0
                                                                                                                                        • Opcode ID: aa28f0b840b33132a9f6678c5a167e13b937a3e5b26d680d29651847fdd96002
                                                                                                                                        • Instruction ID: c6cf3dfe9260e05c490ca0398d6ffd371114c2bfc3b348631c2ef02bae4ee7c5
                                                                                                                                        • Opcode Fuzzy Hash: aa28f0b840b33132a9f6678c5a167e13b937a3e5b26d680d29651847fdd96002
                                                                                                                                        • Instruction Fuzzy Hash: 8A21D871904619DADB209F60CC86AEE7BBAFF44724F108256F92AEB2C0D7749985CF50
                                                                                                                                        APIs
                                                                                                                                        • IsWindow.USER32(00000000), ref: 00650951
                                                                                                                                        • GetForegroundWindow.USER32 ref: 00650968
                                                                                                                                        • GetDC.USER32(00000000), ref: 006509A4
                                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 006509B0
                                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 006509E8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4156661090-0
                                                                                                                                        • Opcode ID: 0ea1e90ebf6bfabf14000e2989313fc823f9c234ce65668d6d027ac3337dd96a
                                                                                                                                        • Instruction ID: 053bf697926f3b7c142dd0d4f8f9d98aa9fffb1f9d04bf92db2b44d00d88c690
                                                                                                                                        • Opcode Fuzzy Hash: 0ea1e90ebf6bfabf14000e2989313fc823f9c234ce65668d6d027ac3337dd96a
                                                                                                                                        • Instruction Fuzzy Hash: 4A218135600604AFE714EF69D888AAEBBE6FF45711F04806DE84AD7352DB70EC44CB90
                                                                                                                                        APIs
                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 0060CDC6
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0060CDE9
                                                                                                                                          • Part of subcall function 00603820: RtlAllocateHeap.NTDLL(00000000,?,006A1444,?,005EFDF5,?,?,005DA976,00000010,006A1440,005D13FC,?,005D13C6,?,005D1129), ref: 00603852
                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0060CE0F
                                                                                                                                        • _free.LIBCMT ref: 0060CE22
                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0060CE31
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                        • Opcode ID: db226ce47d7fc03b66bbb47f0fcf4bb15832a23d76bdebedafc0e6c4c50fb1a0
                                                                                                                                        • Instruction ID: 268e94e048c69eb7e2ec69ea1f04439176a57648288cbc8a3ab56c24bb3a0ae1
                                                                                                                                        • Opcode Fuzzy Hash: db226ce47d7fc03b66bbb47f0fcf4bb15832a23d76bdebedafc0e6c4c50fb1a0
                                                                                                                                        • Instruction Fuzzy Hash: 9301B5726416157FE32517BAAC4CC7B696FDFC6BB13150229FD05D6380DA608D0191B0
                                                                                                                                        APIs
                                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 005E9693
                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 005E96A2
                                                                                                                                        • BeginPath.GDI32(?), ref: 005E96B9
                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 005E96E2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                        • Opcode ID: 016577b0f7bd5894375485bb8d991d0a29af9a7679d6fdbc1e557770c9dd6dfc
                                                                                                                                        • Instruction ID: 1bdea61754c26b336252c0f7bbaf1abd3de955b35def1a8866a74805586bf55f
                                                                                                                                        • Opcode Fuzzy Hash: 016577b0f7bd5894375485bb8d991d0a29af9a7679d6fdbc1e557770c9dd6dfc
                                                                                                                                        • Instruction Fuzzy Hash: AC218330801385EBDB11AF65EC147EA7F66BB43365F101217F4909A1B0D3706991CF94
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                        • Opcode ID: d0d5bbb334e59dc7abe243707262d3588bc3195510bf557b01ea5506973c2b8f
                                                                                                                                        • Instruction ID: c27a76d7ae4e15d1a942633398af53d925dc6fc57f477dd7e2876830e8e73b19
                                                                                                                                        • Opcode Fuzzy Hash: d0d5bbb334e59dc7abe243707262d3588bc3195510bf557b01ea5506973c2b8f
                                                                                                                                        • Instruction Fuzzy Hash: CE01B561645A0AFBD2085610AD82FFB736FAB71394F414420FE069B281F764ED11C2E5
                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,005FF2DE,00603863,006A1444,?,005EFDF5,?,?,005DA976,00000010,006A1440,005D13FC,?,005D13C6), ref: 00602DFD
                                                                                                                                        • _free.LIBCMT ref: 00602E32
                                                                                                                                        • _free.LIBCMT ref: 00602E59
                                                                                                                                        • SetLastError.KERNEL32(00000000,005D1129), ref: 00602E66
                                                                                                                                        • SetLastError.KERNEL32(00000000,005D1129), ref: 00602E6F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                        • Opcode ID: 1596afe3c7c25deafbfadf1dcd7c6b78ca1f47bcf8742ee083584efdfb0e0112
                                                                                                                                        • Instruction ID: 5a3bf441b151e3b4b303bc2d7322360b02ffb5ad8ae4d37e43130a6c8aa6deef
                                                                                                                                        • Opcode Fuzzy Hash: 1596afe3c7c25deafbfadf1dcd7c6b78ca1f47bcf8742ee083584efdfb0e0112
                                                                                                                                        • Instruction Fuzzy Hash: D301F4362C5A0267C71A3735ACADD6B265FAFD17B5B21042DF965A23E2EF608C014124
                                                                                                                                        APIs
                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0062FF41,80070057,?,?,?,0063035E), ref: 0063002B
                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0062FF41,80070057,?,?), ref: 00630046
                                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0062FF41,80070057,?,?), ref: 00630054
                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0062FF41,80070057,?), ref: 00630064
                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0062FF41,80070057,?,?), ref: 00630070
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3897988419-0
                                                                                                                                        • Opcode ID: 23aafc679a53d053e0da4cf3d34f2820e3119b44c3ee03562a5ece636140a71f
                                                                                                                                        • Instruction ID: c9d602c31deaa4cd0437d9bf09a819b06e661b626f8497759a9441fbd566ff24
                                                                                                                                        • Opcode Fuzzy Hash: 23aafc679a53d053e0da4cf3d34f2820e3119b44c3ee03562a5ece636140a71f
                                                                                                                                        • Instruction Fuzzy Hash: 61018B72600618BFEB245F68DC44BAA7EAFEB447A2F149128F945D3210E7B5DD448BE0
                                                                                                                                        APIs
                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0063E997
                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 0063E9A5
                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0063E9AD
                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0063E9B7
                                                                                                                                        • Sleep.KERNEL32 ref: 0063E9F3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2833360925-0
                                                                                                                                        • Opcode ID: 6e75462a1994288ef64d39899b8e1f040beff9492093b5bf5c2385d972c5a4d7
                                                                                                                                        • Instruction ID: d4de55aeab07ec2d2811854dd5331b6df8f042268eb14a5e92a2559792e6849f
                                                                                                                                        • Opcode Fuzzy Hash: 6e75462a1994288ef64d39899b8e1f040beff9492093b5bf5c2385d972c5a4d7
                                                                                                                                        • Instruction Fuzzy Hash: B0015B31C01929DBCF00ABE4DC596EDBBBABB09311F000546E542B2280CB75965287A1
                                                                                                                                        APIs
                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00631114
                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000,?,?,00630B9B,?,?,?), ref: 00631120
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00630B9B,?,?,?), ref: 0063112F
                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00630B9B,?,?,?), ref: 00631136
                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0063114D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 842720411-0
                                                                                                                                        • Opcode ID: 9bc3778b834324713a5e95101fe0410792e656c6d9ae0c057eeb6b05503bbd79
                                                                                                                                        • Instruction ID: a1ceec18a0659ac9dbae80482ab0b5a4fff31aa154ba769b6e71ef00b43bf378
                                                                                                                                        • Opcode Fuzzy Hash: 9bc3778b834324713a5e95101fe0410792e656c6d9ae0c057eeb6b05503bbd79
                                                                                                                                        • Instruction Fuzzy Hash: 00011975200605BFDB114FA5DC49AAA3F6FEF8A3A0B204419FA85D7360DA72DC009AA0
                                                                                                                                        APIs
                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00630FCA
                                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00630FD6
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00630FE5
                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00630FEC
                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00631002
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                        • Opcode ID: 2b559ef4c45ecba9f5bd50009bfcb987e52ae4c000f85ad7ba89d3d6aee9bd78
                                                                                                                                        • Instruction ID: 7e608253892b8b9ef80b627d3e4eeeb99541316b78a185a5035e1c7329ade96b
                                                                                                                                        • Opcode Fuzzy Hash: 2b559ef4c45ecba9f5bd50009bfcb987e52ae4c000f85ad7ba89d3d6aee9bd78
                                                                                                                                        • Instruction Fuzzy Hash: 7DF04F35100701BBD7214FA5DC49FA63B6EEF8A761F105414F985DA251CAB1DC408A60
                                                                                                                                        APIs
                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0063102A
                                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00631036
                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00631045
                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0063104C
                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00631062
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                        • Opcode ID: b647df0c4f572436bae5949653be69c4fbcc75a3bf0bccd63a07782b3b202ff5
                                                                                                                                        • Instruction ID: dddd22675b1bd879d20e333ee0a9c3319aeca6e3305c7581c6c915a98a4a6c88
                                                                                                                                        • Opcode Fuzzy Hash: b647df0c4f572436bae5949653be69c4fbcc75a3bf0bccd63a07782b3b202ff5
                                                                                                                                        • Instruction Fuzzy Hash: D8F04F35200705BBD7215FA5EC59FA63B6EEF8A761F101414F985DA250CAB1D8808A60
                                                                                                                                        APIs
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0064017D,?,006432FC,?,00000001,00612592,?), ref: 00640324
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0064017D,?,006432FC,?,00000001,00612592,?), ref: 00640331
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0064017D,?,006432FC,?,00000001,00612592,?), ref: 0064033E
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0064017D,?,006432FC,?,00000001,00612592,?), ref: 0064034B
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0064017D,?,006432FC,?,00000001,00612592,?), ref: 00640358
                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,0064017D,?,006432FC,?,00000001,00612592,?), ref: 00640365
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                        • Opcode ID: 59bef1dddc637853fd2abfbaea283881a32b4d93fc45100a70713a5154292ff8
                                                                                                                                        • Instruction ID: 49dc10c82273be8be8e7356d83af3ee1148b72e9f2b88e09040ee61f1d4f6dfa
                                                                                                                                        • Opcode Fuzzy Hash: 59bef1dddc637853fd2abfbaea283881a32b4d93fc45100a70713a5154292ff8
                                                                                                                                        • Instruction Fuzzy Hash: DB01A276800B269FD7319F66D890452FBF6BF503153158A3FD29652A31C3B1A954CF80
                                                                                                                                        APIs
                                                                                                                                        • _free.LIBCMT ref: 0060D752
                                                                                                                                          • Part of subcall function 006029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000), ref: 006029DE
                                                                                                                                          • Part of subcall function 006029C8: GetLastError.KERNEL32(00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000,00000000), ref: 006029F0
                                                                                                                                        • _free.LIBCMT ref: 0060D764
                                                                                                                                        • _free.LIBCMT ref: 0060D776
                                                                                                                                        • _free.LIBCMT ref: 0060D788
                                                                                                                                        • _free.LIBCMT ref: 0060D79A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: 2a2a11a5f2f9827429a4c1f35d8194e5c1155f73d939b9617729bc6a1ec1f4b4
                                                                                                                                        • Instruction ID: 05ab167edcf3497fc886b38034afa4059867717ec6e29bebfd27b37465990094
                                                                                                                                        • Opcode Fuzzy Hash: 2a2a11a5f2f9827429a4c1f35d8194e5c1155f73d939b9617729bc6a1ec1f4b4
                                                                                                                                        • Instruction Fuzzy Hash: B9F0FF32584205ABC669EBA9F9D5C5B7BDFBF447207A41D0AF048E7A81C720FC8086A4
                                                                                                                                        APIs
                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00635C58
                                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 00635C6F
                                                                                                                                        • MessageBeep.USER32(00000000), ref: 00635C87
                                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 00635CA3
                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 00635CBD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3741023627-0
                                                                                                                                        • Opcode ID: 7b6e41a8e7fd6b97227d848f1a5c12021d0948b4e7c0f9c7dbd90cff4b2e39ff
                                                                                                                                        • Instruction ID: 95d3e755d365576dfc50604e9937251157e9b8e1a81d8373352930f09ffb6f9d
                                                                                                                                        • Opcode Fuzzy Hash: 7b6e41a8e7fd6b97227d848f1a5c12021d0948b4e7c0f9c7dbd90cff4b2e39ff
                                                                                                                                        • Instruction Fuzzy Hash: 0A018630500B04ABEB205B14DD4EFE67BBABB00B05F04255EE583A25E1DBF4A985CA95
                                                                                                                                        APIs
                                                                                                                                        • _free.LIBCMT ref: 006022BE
                                                                                                                                          • Part of subcall function 006029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000), ref: 006029DE
                                                                                                                                          • Part of subcall function 006029C8: GetLastError.KERNEL32(00000000,?,0060D7D1,00000000,00000000,00000000,00000000,?,0060D7F8,00000000,00000007,00000000,?,0060DBF5,00000000,00000000), ref: 006029F0
                                                                                                                                        • _free.LIBCMT ref: 006022D0
                                                                                                                                        • _free.LIBCMT ref: 006022E3
                                                                                                                                        • _free.LIBCMT ref: 006022F4
                                                                                                                                        • _free.LIBCMT ref: 00602305
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                        • Opcode ID: 5cb6df4e494ee653b26aeb48f7dca00c07ba00b8137d955c845033c299fab7ec
                                                                                                                                        • Instruction ID: a85780b849411a168e9204d63e1f53a4b9656e4efb63f4ac64eefae43dbf628e
                                                                                                                                        • Opcode Fuzzy Hash: 5cb6df4e494ee653b26aeb48f7dca00c07ba00b8137d955c845033c299fab7ec
                                                                                                                                        • Instruction Fuzzy Hash: AAF030744901118FCB56BF65BC1595A3F6BBF1BB60B50290BF410D72F1C7306A519FA8
                                                                                                                                        APIs
                                                                                                                                        • EndPath.GDI32(?), ref: 005E95D4
                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,006271F7,00000000,?,?,?), ref: 005E95F0
                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 005E9603
                                                                                                                                        • DeleteObject.GDI32 ref: 005E9616
                                                                                                                                        • StrokePath.GDI32(?), ref: 005E9631
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                        • Opcode ID: 3725ac777fc06b0552b2f9d4c42c935fc4103861c7d716434e0f0ef6839fa5cb
                                                                                                                                        • Instruction ID: 03df4aacfc50f14486d9076dcaa75d034fbfb4c981e2bb3111b73457793e2496
                                                                                                                                        • Opcode Fuzzy Hash: 3725ac777fc06b0552b2f9d4c42c935fc4103861c7d716434e0f0ef6839fa5cb
                                                                                                                                        • Instruction Fuzzy Hash: 0EF03C30005648EBDB166F66ED1C7763F62BB03372F04A215F4A5590F0C7719995DF60
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: __freea$_free
                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                        • API String ID: 3432400110-3206640213
                                                                                                                                        • Opcode ID: 6fae9175de25deadc1985b062e9205aff4635f5785a80bf038460e6ae472fef5
                                                                                                                                        • Instruction ID: 28756b4388023eb09a5c907d0db8563f1b10d61d59028b128ddcdcb832a305f6
                                                                                                                                        • Opcode Fuzzy Hash: 6fae9175de25deadc1985b062e9205aff4635f5785a80bf038460e6ae472fef5
                                                                                                                                        • Instruction Fuzzy Hash: A5D1BD31980206DADB2C9F68C895AFBB7B6EF07300F28415AE9419F7D0D6759E81CB91
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005F0242: EnterCriticalSection.KERNEL32(006A070C,006A1884,?,?,005E198B,006A2518,?,?,?,005D12F9,00000000), ref: 005F024D
                                                                                                                                          • Part of subcall function 005F0242: LeaveCriticalSection.KERNEL32(006A070C,?,005E198B,006A2518,?,?,?,005D12F9,00000000), ref: 005F028A
                                                                                                                                          • Part of subcall function 005F00A3: __onexit.LIBCMT ref: 005F00A9
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 00656238
                                                                                                                                          • Part of subcall function 005F01F8: EnterCriticalSection.KERNEL32(006A070C,?,?,005E8747,006A2514), ref: 005F0202
                                                                                                                                          • Part of subcall function 005F01F8: LeaveCriticalSection.KERNEL32(006A070C,?,005E8747,006A2514), ref: 005F0235
                                                                                                                                          • Part of subcall function 0064359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 006435E4
                                                                                                                                          • Part of subcall function 0064359C: LoadStringW.USER32(006A2390,?,00000FFF,?), ref: 0064360A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                        • String ID: x#j$x#j$x#j
                                                                                                                                        • API String ID: 1072379062-3560744321
                                                                                                                                        • Opcode ID: 8e1d11b72363de2948ef5f6c9b4a6b2d93cd476f3b17c3ebcaacea924cc38e74
                                                                                                                                        • Instruction ID: dcfea21cd3f899911ea7f88ff861d8df842fd9c9eb0d9f99aa97e122d433a0c2
                                                                                                                                        • Opcode Fuzzy Hash: 8e1d11b72363de2948ef5f6c9b4a6b2d93cd476f3b17c3ebcaacea924cc38e74
                                                                                                                                        • Instruction Fuzzy Hash: 2CC15C71A00106ABCB14DF58C895EBEBBBAFF49300F54806AF9559B391DB70ED49CB90
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: JO]
                                                                                                                                        • API String ID: 0-3765940103
                                                                                                                                        • Opcode ID: 5541e94367b20924d37bef0053b5f561889ee93b16767cfa8810d6486d2a109b
                                                                                                                                        • Instruction ID: f2e1d0329876f839b2f73def01402b5162ebecb92f999d089e60f11c903dc5b6
                                                                                                                                        • Opcode Fuzzy Hash: 5541e94367b20924d37bef0053b5f561889ee93b16767cfa8810d6486d2a109b
                                                                                                                                        • Instruction Fuzzy Hash: 6551EE7598060A9FDF29AFA4C849AFFBFBAAF45314F14001AE402A72D1D7759901CF61
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00608B6E
                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00608B7A
                                                                                                                                        • __dosmaperr.LIBCMT ref: 00608B81
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                        • String ID: ._
                                                                                                                                        • API String ID: 2434981716-1383207595
                                                                                                                                        • Opcode ID: c593f07f2b443e9fff84eef48ab7fbf0809afb5e39204a5368131a49a5dada0a
                                                                                                                                        • Instruction ID: 9ed32caa1fa4001788c02024e33bc3bb64fe9bb079577ecd043efd00a830cd8d
                                                                                                                                        • Opcode Fuzzy Hash: c593f07f2b443e9fff84eef48ab7fbf0809afb5e39204a5368131a49a5dada0a
                                                                                                                                        • Instruction Fuzzy Hash: A1415B70644155AFDB28DF24CC80ABF7FA7DB86314B2841A9F8C597692DF318C038B90
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0063B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006321D0,?,?,00000034,00000800,?,00000034), ref: 0063B42D
                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00632760
                                                                                                                                          • Part of subcall function 0063B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006321FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0063B3F8
                                                                                                                                          • Part of subcall function 0063B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0063B355
                                                                                                                                          • Part of subcall function 0063B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00632194,00000034,?,?,00001004,00000000,00000000), ref: 0063B365
                                                                                                                                          • Part of subcall function 0063B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00632194,00000034,?,?,00001004,00000000,00000000), ref: 0063B37B
                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 006327CD
                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0063281A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                        • String ID: @
                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                        • Opcode ID: 97c426f32fb26edd6c8d789df498d52e1a6eb370a318295c5ec99d4a7f0d0743
                                                                                                                                        • Instruction ID: 2819f319e8fbcaa4c19fc2ba6ab796abc70b5016f5c841b521aeeb2643668446
                                                                                                                                        • Opcode Fuzzy Hash: 97c426f32fb26edd6c8d789df498d52e1a6eb370a318295c5ec99d4a7f0d0743
                                                                                                                                        • Instruction Fuzzy Hash: 30416D72900229BFDB10DFA4CC55AEEBBB9EF09300F105099FA55B7281DB706E45CBA0
                                                                                                                                        APIs
                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\JrE5qsYZD8.exe,00000104), ref: 00601769
                                                                                                                                        • _free.LIBCMT ref: 00601834
                                                                                                                                        • _free.LIBCMT ref: 0060183E
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                        • String ID: C:\Users\user\Desktop\JrE5qsYZD8.exe
                                                                                                                                        • API String ID: 2506810119-3743444642
                                                                                                                                        • Opcode ID: bde434e478a1d9399ceb54f6a54cf10b2adbfc6d534eccee854d592460fce6c7
                                                                                                                                        • Instruction ID: 69e1ecb40d24d274b18bc7b3fc3e94b0a7f2351a5bb653cfec80a1aa3a313962
                                                                                                                                        • Opcode Fuzzy Hash: bde434e478a1d9399ceb54f6a54cf10b2adbfc6d534eccee854d592460fce6c7
                                                                                                                                        • Instruction Fuzzy Hash: 97317E75A80218ABDB25DF999885DDFBBBEEF86310F10416AE4049B291D6B09F40CB90
                                                                                                                                        APIs
                                                                                                                                        • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0063C306
                                                                                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 0063C34C
                                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,006A1990,010B4CB0), ref: 0063C395
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$Delete$InfoItem
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 135850232-4108050209
                                                                                                                                        • Opcode ID: 621ac0ffd47e81cab52213e80b9fdefc4902e2ad60116f326ec3f91bc960ae3a
                                                                                                                                        • Instruction ID: ae433856271ba1b3141a7a3ec919f2ac94ac90e5e7b8343c3e9de553d51f3edb
                                                                                                                                        • Opcode Fuzzy Hash: 621ac0ffd47e81cab52213e80b9fdefc4902e2ad60116f326ec3f91bc960ae3a
                                                                                                                                        • Instruction Fuzzy Hash: A041B1712043019FE720DF24D884B6ABBE6AF85320F048A1EF9A5A73D1D770E904CB92
                                                                                                                                        APIs
                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0066CC08,00000000,?,?,?,?), ref: 006644AA
                                                                                                                                        • GetWindowLongW.USER32 ref: 006644C7
                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 006644D7
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Long
                                                                                                                                        • String ID: SysTreeView32
                                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                                        • Opcode ID: 31bc9587b0f8738a1a2a9b548f177e6e17cf9a6d95afa651500949e716fbfc28
                                                                                                                                        • Instruction ID: ed4d93406e56cec89521553109a8f79afcde986c28b3684376b0e793266bf4e7
                                                                                                                                        • Opcode Fuzzy Hash: 31bc9587b0f8738a1a2a9b548f177e6e17cf9a6d95afa651500949e716fbfc28
                                                                                                                                        • Instruction Fuzzy Hash: 5831AD31210606AFDF219E38DC46BEA7BAAEB49334F204315F975922E0DB70EC519B50
                                                                                                                                        APIs
                                                                                                                                        • SysReAllocString.OLEAUT32(?,?), ref: 00636EED
                                                                                                                                        • VariantCopyInd.OLEAUT32(?,?), ref: 00636F08
                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00636F12
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$AllocClearCopyString
                                                                                                                                        • String ID: *jc
                                                                                                                                        • API String ID: 2173805711-2167581163
                                                                                                                                        • Opcode ID: b08feb1c77388872e553a28fe962dce4019719eefc4e4c5b32dbdb182f9ab259
                                                                                                                                        • Instruction ID: 3d08214f1d402fddd94579194d56eb1b796409a3bfc9ef8b57998f04b9b54f51
                                                                                                                                        • Opcode Fuzzy Hash: b08feb1c77388872e553a28fe962dce4019719eefc4e4c5b32dbdb182f9ab259
                                                                                                                                        • Instruction Fuzzy Hash: 1C316B71604256EBCB14AF69E8549BD3BB7BF84300F10449AF8064B3B1DB309912DBE4
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 0065335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00653077,?,?), ref: 00653378
                                                                                                                                        • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0065307A
                                                                                                                                        • _wcslen.LIBCMT ref: 0065309B
                                                                                                                                        • htons.WSOCK32(00000000,?,?,00000000), ref: 00653106
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                        • String ID: 255.255.255.255
                                                                                                                                        • API String ID: 946324512-2422070025
                                                                                                                                        • Opcode ID: 034fba77fc26f1ad7d27b49d345bed7b276775a97960245f769bdcb8a13a7f1a
                                                                                                                                        • Instruction ID: e08e358eaf7582bd8daa9a9b63662d11a046acada5e116fb98c005932119ea48
                                                                                                                                        • Opcode Fuzzy Hash: 034fba77fc26f1ad7d27b49d345bed7b276775a97960245f769bdcb8a13a7f1a
                                                                                                                                        • Instruction Fuzzy Hash: A331D5352003169FCB20CF28C585EAA7BE2EF55799F248059ED158B392D771DE49C760
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00663F40
                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00663F54
                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00663F78
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$Window
                                                                                                                                        • String ID: SysMonthCal32
                                                                                                                                        • API String ID: 2326795674-1439706946
                                                                                                                                        • Opcode ID: 2a3c1a0bcb5f3592c22971b71402e885ab5dab69d500291d0400300e98316fab
                                                                                                                                        • Instruction ID: 521cc4553791d03b2b609028de9f9f1895cf9f2fdef7a324a48b16a8ea6ee87c
                                                                                                                                        • Opcode Fuzzy Hash: 2a3c1a0bcb5f3592c22971b71402e885ab5dab69d500291d0400300e98316fab
                                                                                                                                        • Instruction Fuzzy Hash: 4721D332600229BFDF119F50CC46FEA3B7AEF49724F110215FA156B2D0D6B5AD50CBA0
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00664705
                                                                                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00664713
                                                                                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0066471A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$DestroyWindow
                                                                                                                                        • String ID: msctls_updown32
                                                                                                                                        • API String ID: 4014797782-2298589950
                                                                                                                                        • Opcode ID: 95983865a3651246773ed67ba2315ac4b58e88ebb822482c2701c2fc09a7ef1f
                                                                                                                                        • Instruction ID: ac189be1f2de8611236c43111f3b2e1e63d0f38909651b5e1578e7408773a84a
                                                                                                                                        • Opcode Fuzzy Hash: 95983865a3651246773ed67ba2315ac4b58e88ebb822482c2701c2fc09a7ef1f
                                                                                                                                        • Instruction Fuzzy Hash: B22131B5600209AFDB10DF64DC95DB73BAEEB5B3A4B040159F6009B351DB71EC51CA60
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen
                                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                        • API String ID: 176396367-2734436370
                                                                                                                                        • Opcode ID: 860f8edb0c1c5cc4343a0bfaaf3033f0e04066095b9da0314ee12441b615539d
                                                                                                                                        • Instruction ID: bcbe3b0203dd5f10092c0caf51a2f40ab16a11ff7e0956836be968a842012c62
                                                                                                                                        • Opcode Fuzzy Hash: 860f8edb0c1c5cc4343a0bfaaf3033f0e04066095b9da0314ee12441b615539d
                                                                                                                                        • Instruction Fuzzy Hash: 61218E3210461566D331AB289C07FF777DEEF95310F004026FA4997242EBD59D81CAF1
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00663840
                                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00663850
                                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00663876
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                                        • String ID: Listbox
                                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                                        • Opcode ID: 923be3badf113f537f33bba79ac63243e8c75acdecf2c8c6fc833e39561c51af
                                                                                                                                        • Instruction ID: f5fa7221b60bf3bfab919aa228370797f753c148b708f3990df146e805d978ea
                                                                                                                                        • Opcode Fuzzy Hash: 923be3badf113f537f33bba79ac63243e8c75acdecf2c8c6fc833e39561c51af
                                                                                                                                        • Instruction Fuzzy Hash: EC21B072610228BBEF219F54CC45EFB3B6FEF89760F108118F9009B290C6B1EC5287A0
                                                                                                                                        APIs
                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00644A08
                                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00644A5C
                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,0066CC08), ref: 00644AD0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorMode$InformationVolume
                                                                                                                                        • String ID: %lu
                                                                                                                                        • API String ID: 2507767853-685833217
                                                                                                                                        • Opcode ID: f4e82aafa17f6a49a92310c8eba3e0c9c8220ad2bc33d308f52b973a9cfefcf9
                                                                                                                                        • Instruction ID: db0309c6a12a295d1786e3ff7bebab404594a2b6ceca3562a71d4eb4200e2f0b
                                                                                                                                        • Opcode Fuzzy Hash: f4e82aafa17f6a49a92310c8eba3e0c9c8220ad2bc33d308f52b973a9cfefcf9
                                                                                                                                        • Instruction Fuzzy Hash: 9E317371A00109AFDB10DF54C885EAA7BF9EF49314F148099F905DB362DB71ED45CB61
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0066424F
                                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00664264
                                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00664271
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend
                                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                                        • Opcode ID: bbb37590366e489cd710bcc70b8547aaa968c2618bd778b9d536122686db6a88
                                                                                                                                        • Instruction ID: bb510d9014428bcd25e55fbbb31afb5edd482da30db4252ec4dee303c9b022e0
                                                                                                                                        • Opcode Fuzzy Hash: bbb37590366e489cd710bcc70b8547aaa968c2618bd778b9d536122686db6a88
                                                                                                                                        • Instruction Fuzzy Hash: 9811E331240208BEEF205F28CC46FEB7BAEEF86B64F110114FA55E6190D6B1D8519B14
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D6B57: _wcslen.LIBCMT ref: 005D6B6A
                                                                                                                                          • Part of subcall function 00632DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00632DC5
                                                                                                                                          • Part of subcall function 00632DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00632DD6
                                                                                                                                          • Part of subcall function 00632DA7: GetCurrentThreadId.KERNEL32 ref: 00632DDD
                                                                                                                                          • Part of subcall function 00632DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00632DE4
                                                                                                                                        • GetFocus.USER32 ref: 00632F78
                                                                                                                                          • Part of subcall function 00632DEE: GetParent.USER32(00000000), ref: 00632DF9
                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00632FC3
                                                                                                                                        • EnumChildWindows.USER32(?,0063303B), ref: 00632FEB
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                        • String ID: %s%d
                                                                                                                                        • API String ID: 1272988791-1110647743
                                                                                                                                        • Opcode ID: 93be9bd2a0d3dee65eed0409c1e9b33c61455bbe2c30f1d445b3f4c7186d8d7e
                                                                                                                                        • Instruction ID: 237c6cd422f88425945eed17331324ee0575ac389b48a711a3a9e2df1e4e7e8f
                                                                                                                                        • Opcode Fuzzy Hash: 93be9bd2a0d3dee65eed0409c1e9b33c61455bbe2c30f1d445b3f4c7186d8d7e
                                                                                                                                        • Instruction Fuzzy Hash: 6011D271600206ABDF547F64CC99EED376BAF84314F04507AF909DB292DF7099068BB0
                                                                                                                                        APIs
                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006658C1
                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006658EE
                                                                                                                                        • DrawMenuBar.USER32(?), ref: 006658FD
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Menu$InfoItem$Draw
                                                                                                                                        • String ID: 0
                                                                                                                                        • API String ID: 3227129158-4108050209
                                                                                                                                        • Opcode ID: 24458294e5f1192d845cdf6e9a22b66f1d9dec513bef24b6c2441aa6c28cb149
                                                                                                                                        • Instruction ID: 48b12d0bf5354f7b2638765953d9a493941084192d57da6539fe2c530d0847dd
                                                                                                                                        • Opcode Fuzzy Hash: 24458294e5f1192d845cdf6e9a22b66f1d9dec513bef24b6c2441aa6c28cb149
                                                                                                                                        • Instruction Fuzzy Hash: 6701A131500248EFDB109F11DC45BAEBBBAFB45360F00809AE88AD6251DF309A90DF30
                                                                                                                                        APIs
                                                                                                                                        • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0062D3BF
                                                                                                                                        • FreeLibrary.KERNEL32 ref: 0062D3E5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                        • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                        • API String ID: 3013587201-2590602151
                                                                                                                                        • Opcode ID: 8ed14fad56e7569e07a669eedde9537001c6bffb3c9f7808b6fcd85a6789a1ff
                                                                                                                                        • Instruction ID: 90ac8aefb888c372905e91e8bc56e22f2c319d1a92334f33c867cbb6ef1164eb
                                                                                                                                        • Opcode Fuzzy Hash: 8ed14fad56e7569e07a669eedde9537001c6bffb3c9f7808b6fcd85a6789a1ff
                                                                                                                                        • Instruction Fuzzy Hash: A7F05532802E30DBD7319A10EC18AF97B27AF13701B68C415E982E6244EB60CE408ED2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: c3690f45a3f6a59bf97c0e98726a24066bd76bd81c7ee0f069cc946462c26248
                                                                                                                                        • Instruction ID: eb165dee108bf5066740417c521e670546ccfb6c87d190b71e07bd4363d00bd6
                                                                                                                                        • Opcode Fuzzy Hash: c3690f45a3f6a59bf97c0e98726a24066bd76bd81c7ee0f069cc946462c26248
                                                                                                                                        • Instruction Fuzzy Hash: 03C14D75A00216EFEB14CFA4C8A4EAEB7B6FF48714F208598E505EB251D731DE45CB90
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1998397398-0
                                                                                                                                        • Opcode ID: 6470e214c04e30da8756cddff3a6da4605dcf72ab20de5c46ae64af46ab41560
                                                                                                                                        • Instruction ID: e92017805ed9d8c95a0508d5e4beec968854c37b25e3e28478ed0389c5a24d3a
                                                                                                                                        • Opcode Fuzzy Hash: 6470e214c04e30da8756cddff3a6da4605dcf72ab20de5c46ae64af46ab41560
                                                                                                                                        • Instruction Fuzzy Hash: 6AA14A756042119FC710DF28C485A2ABBE6FF88755F04895EFD899B362EB30ED05CB92
                                                                                                                                        APIs
                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0066FC08,?), ref: 006305F0
                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0066FC08,?), ref: 00630608
                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,0066CC40,000000FF,?,00000000,00000800,00000000,?,0066FC08,?), ref: 0063062D
                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 0063064E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 314563124-0
                                                                                                                                        • Opcode ID: 2ded2a3fa413c04ffe85aedb54f9339269e9e3791079658a6754d55087537a3e
                                                                                                                                        • Instruction ID: 022304b2366de04fdb78115ccfb1923c76fb43b36981ded7a877c7ecce3916b4
                                                                                                                                        • Opcode Fuzzy Hash: 2ded2a3fa413c04ffe85aedb54f9339269e9e3791079658a6754d55087537a3e
                                                                                                                                        • Instruction Fuzzy Hash: AD811071A00109EFDB04DF94C994DEEB7BAFF89315F104599E506AB250DB71AE0ACBA0
                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                        • Opcode ID: 56e32ca72041bf1a35c9b414ac46a6943609a09458e511141cbc2143c946579a
                                                                                                                                        • Instruction ID: c65f95dbaf4077fc7383e84239e33073caad7411ac835d12dd06832732c1dfbc
                                                                                                                                        • Opcode Fuzzy Hash: 56e32ca72041bf1a35c9b414ac46a6943609a09458e511141cbc2143c946579a
                                                                                                                                        • Instruction Fuzzy Hash: 9C414935600505ABDB256FB98C496FF3EE7FF43B70F1C4229F619DA292E63448815362
                                                                                                                                        APIs
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 006662E2
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00666315
                                                                                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00666382
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3880355969-0
                                                                                                                                        • Opcode ID: 4a04a9633751a2808054807c2b607d15d3f0fb15fe51f7561e8e1c4a89bca591
                                                                                                                                        • Instruction ID: 1826d1b682411900899bd9151f786c0615b5b549c1f7895bdb83e438c34c2673
                                                                                                                                        • Opcode Fuzzy Hash: 4a04a9633751a2808054807c2b607d15d3f0fb15fe51f7561e8e1c4a89bca591
                                                                                                                                        • Instruction Fuzzy Hash: 37510A74A00249EFDB10DF58E8809AE7BB6EF85364F10915AF855AB390D770AD81CB90
                                                                                                                                        APIs
                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 00651AFD
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00651B0B
                                                                                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00651B8A
                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 00651B94
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLast$socket
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1881357543-0
                                                                                                                                        • Opcode ID: f1466b7206b6622a4986f5650e5f1993f3d41bd276f9b8634466d4d7f9fb6e0b
                                                                                                                                        • Instruction ID: 114d8bc8e2fabb3a630027303e99995466d1ac18fbcd46d041bd609849a5be39
                                                                                                                                        • Opcode Fuzzy Hash: f1466b7206b6622a4986f5650e5f1993f3d41bd276f9b8634466d4d7f9fb6e0b
                                                                                                                                        • Instruction Fuzzy Hash: 9641A434600201AFE720AF24C88AF657BE6EB85718F548459F95A9F3D3D7B2DD42CB90
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 869e4901fa37922f656839ccfdd99ea7944430044095a67eb27cf15532d509ff
                                                                                                                                        • Instruction ID: 520088067bd3ca8d513427bae123c4d6dbaea9097a50466834509d82c2204d66
                                                                                                                                        • Opcode Fuzzy Hash: 869e4901fa37922f656839ccfdd99ea7944430044095a67eb27cf15532d509ff
                                                                                                                                        • Instruction Fuzzy Hash: E7412875A40304AFD7299F78CC45BABBBEAEF88710F10856EF141DB6D1D3719A418780
                                                                                                                                        APIs
                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00645783
                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 006457A9
                                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 006457CE
                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 006457FA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3321077145-0
                                                                                                                                        • Opcode ID: d2447c6acfb6cd158743bc83463bd2d6f338ede56038a4c574afad90e9fdf67c
                                                                                                                                        • Instruction ID: 441a09c1df57d81a03954dc9c5dc81a2015e8950dcd49942b1aeb7cc5ab4171b
                                                                                                                                        • Opcode Fuzzy Hash: d2447c6acfb6cd158743bc83463bd2d6f338ede56038a4c574afad90e9fdf67c
                                                                                                                                        • Instruction Fuzzy Hash: 46411C35600A11DFCB21DF19C444A59BBE2FF89720F19848AEC4AAB362DB31FD00CB91
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,005F6D71,00000000,00000000,005F82D9,?,005F82D9,?,00000001,005F6D71,?,00000001,005F82D9,005F82D9), ref: 0060D910
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0060D999
                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0060D9AB
                                                                                                                                        • __freea.LIBCMT ref: 0060D9B4
                                                                                                                                          • Part of subcall function 00603820: RtlAllocateHeap.NTDLL(00000000,?,006A1444,?,005EFDF5,?,?,005DA976,00000010,006A1440,005D13FC,?,005D13C6,?,005D1129), ref: 00603852
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                        • Opcode ID: cc02757bb849c4f7a6b613512ab4d5c9154971800ec6f0dd60c0098be7276fc8
                                                                                                                                        • Instruction ID: 2253ae2a2baa030ddcaba798387e5233c67ac5ac09aab7e55165084ffbcd6815
                                                                                                                                        • Opcode Fuzzy Hash: cc02757bb849c4f7a6b613512ab4d5c9154971800ec6f0dd60c0098be7276fc8
                                                                                                                                        • Instruction Fuzzy Hash: 1331AE72A0020AABDB299FA4DC45EEF7BA6EB41320F054268FC04D6290EB35CD50CB90
                                                                                                                                        APIs
                                                                                                                                        • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0063AAAC
                                                                                                                                        • SetKeyboardState.USER32(00000080), ref: 0063AAC8
                                                                                                                                        • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0063AB36
                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0063AB88
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                        • Opcode ID: f2c9d336b03205eee80c990fbfff03f7ee9930bafd57aa9a80233c3bbda2663b
                                                                                                                                        • Instruction ID: 6a88208de72fa8cf99593a60e0bfbae3fbe77cd3b97fb5c4e64eee4b62037a7b
                                                                                                                                        • Opcode Fuzzy Hash: f2c9d336b03205eee80c990fbfff03f7ee9930bafd57aa9a80233c3bbda2663b
                                                                                                                                        • Instruction Fuzzy Hash: BB31FA31A40648AFFB35CBA5CC05BFAB7A7AB44320F04421AF5C2962D1D3758981E7E6
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 00665352
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00665375
                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00665382
                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006653A8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3340791633-0
                                                                                                                                        • Opcode ID: 1bccff81583792652c89661212df047d01a9c19cf74646fca9d5df901c4e21b0
                                                                                                                                        • Instruction ID: 28e6335c8979a3ff6761347d878398f8d7a71f40e8e5805da7f7d7d308c63a08
                                                                                                                                        • Opcode Fuzzy Hash: 1bccff81583792652c89661212df047d01a9c19cf74646fca9d5df901c4e21b0
                                                                                                                                        • Instruction Fuzzy Hash: 9231B434A55A08EFEF309F14CC17BE93767AB05B90F545102FA52A63E1E7B0A9409B82
                                                                                                                                        APIs
                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 0066769A
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00667710
                                                                                                                                        • PtInRect.USER32(?,?,00668B89), ref: 00667720
                                                                                                                                        • MessageBeep.USER32(00000000), ref: 0066778C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1352109105-0
                                                                                                                                        • Opcode ID: 6bd2a53278a7fb6c4c95f8c559d85f8f1f694be0087f16ffbe0a24027575d330
                                                                                                                                        • Instruction ID: 67f37bec90999187c50112ebb785a7dda750694bb5ec039d64a6506353523a3f
                                                                                                                                        • Opcode Fuzzy Hash: 6bd2a53278a7fb6c4c95f8c559d85f8f1f694be0087f16ffbe0a24027575d330
                                                                                                                                        • Instruction Fuzzy Hash: DE418D34605214EFDB01DF58D894EA9BBF6FB4A318F1980A9E415DF361D730A942CF90
                                                                                                                                        APIs
                                                                                                                                        • GetForegroundWindow.USER32 ref: 006616EB
                                                                                                                                          • Part of subcall function 00633A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00633A57
                                                                                                                                          • Part of subcall function 00633A3D: GetCurrentThreadId.KERNEL32 ref: 00633A5E
                                                                                                                                          • Part of subcall function 00633A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006325B3), ref: 00633A65
                                                                                                                                        • GetCaretPos.USER32(?), ref: 006616FF
                                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 0066174C
                                                                                                                                        • GetForegroundWindow.USER32 ref: 00661752
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2759813231-0
                                                                                                                                        • Opcode ID: 903a67bab29f8165b742f44ef9b78b811f95a3efcd730397afd138bc228eede1
                                                                                                                                        • Instruction ID: 90c8ed0d10d844ffebb3700ed13b12d0be7fd836768610f0f7400eb83838e2ae
                                                                                                                                        • Opcode Fuzzy Hash: 903a67bab29f8165b742f44ef9b78b811f95a3efcd730397afd138bc228eede1
                                                                                                                                        • Instruction Fuzzy Hash: F1313071D00149AFC710DFA9C885CEEBBF9FF89304B5480AAE455E7311E6319E45CBA0
                                                                                                                                        APIs
                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0063D501
                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0063D50F
                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0063D52F
                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0063D5DC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                        • Opcode ID: 68649792f57006748ab1b2e0d4c055a28d4767f5650b219ff07ef97af722c487
                                                                                                                                        • Instruction ID: d436865c8641f3ad509055f1ff5e57fdce1fabce12116ffd7048bbd4ebb77642
                                                                                                                                        • Opcode Fuzzy Hash: 68649792f57006748ab1b2e0d4c055a28d4767f5650b219ff07ef97af722c487
                                                                                                                                        • Instruction Fuzzy Hash: 67319E711082019FD311EF54D885AAFBFE9FFD9354F14092EF581822A1EB719949CB92
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005E9BB2
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00669001
                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00627711,?,?,?,?,?), ref: 00669016
                                                                                                                                        • GetCursorPos.USER32(?), ref: 0066905E
                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00627711,?,?,?), ref: 00669094
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                        • Opcode ID: 6c694971bf317519ef65c82f32d5537f461b7e546d10d8e25e1914216b8a48f0
                                                                                                                                        • Instruction ID: 8f37337941dacb4c8d0b31e89acf6c5bad0b3d4296a55de096bdbbe4a1c928c6
                                                                                                                                        • Opcode Fuzzy Hash: 6c694971bf317519ef65c82f32d5537f461b7e546d10d8e25e1914216b8a48f0
                                                                                                                                        • Instruction Fuzzy Hash: 6B219C35601018FFCF299F94CC58EFA7BBBEB8A360F144069F9458B261C371A990DB60
                                                                                                                                        APIs
                                                                                                                                        • GetFileAttributesW.KERNEL32(?,0066CB68), ref: 0063D2FB
                                                                                                                                        • GetLastError.KERNEL32 ref: 0063D30A
                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 0063D319
                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0066CB68), ref: 0063D376
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2267087916-0
                                                                                                                                        • Opcode ID: b153f85daf6262d6741f4657a74ffbd1b2e2d83fcb44d55a874617f5d42dcc2a
                                                                                                                                        • Instruction ID: 224e890e63d52a1a69980855332715b5307c3c9e14803956bf4b848df476342c
                                                                                                                                        • Opcode Fuzzy Hash: b153f85daf6262d6741f4657a74ffbd1b2e2d83fcb44d55a874617f5d42dcc2a
                                                                                                                                        • Instruction Fuzzy Hash: B6217E705096019FD310DF28E8854AA7BE9EE96724F104A1EF499C33A1DB319E4ACB93
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00631014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0063102A
                                                                                                                                          • Part of subcall function 00631014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00631036
                                                                                                                                          • Part of subcall function 00631014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00631045
                                                                                                                                          • Part of subcall function 00631014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0063104C
                                                                                                                                          • Part of subcall function 00631014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00631062
                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 006315BE
                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 006315E1
                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00631617
                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0063161E
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1592001646-0
                                                                                                                                        • Opcode ID: 2796a7357525ba345e636d3830c35274cad38a692e63a791b1547f3595c0f21a
                                                                                                                                        • Instruction ID: 96204692e3f4af073c6ffc5fb50372c63f833942bcc05a508376401c59e41bbb
                                                                                                                                        • Opcode Fuzzy Hash: 2796a7357525ba345e636d3830c35274cad38a692e63a791b1547f3595c0f21a
                                                                                                                                        • Instruction Fuzzy Hash: 3A21AF71E00509EFDF00DFA5C945BEEB7BAEF46354F084469E441AB241E770AE05DBA0
                                                                                                                                        APIs
                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0066280A
                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00662824
                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00662832
                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00662840
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Long$AttributesLayered
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2169480361-0
                                                                                                                                        • Opcode ID: 2a5f1108b4258a08b620e9506e463e73c4f225004f7922328eded45e716a92e0
                                                                                                                                        • Instruction ID: c1ddd6d2500b34f8e78b10f03763a69c7fe56eaf1529cfbba1ff9d12db188d09
                                                                                                                                        • Opcode Fuzzy Hash: 2a5f1108b4258a08b620e9506e463e73c4f225004f7922328eded45e716a92e0
                                                                                                                                        • Instruction Fuzzy Hash: EE219031205912AFD7149B24CC55FAA7B9AAF85324F14815DF4668B7E2C7B1EC42C7D0
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00638D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0063790A,?,000000FF,?,00638754,00000000,?,0000001C,?,?), ref: 00638D8C
                                                                                                                                          • Part of subcall function 00638D7D: lstrcpyW.KERNEL32(00000000,?), ref: 00638DB2
                                                                                                                                          • Part of subcall function 00638D7D: lstrcmpiW.KERNEL32(00000000,?,0063790A,?,000000FF,?,00638754,00000000,?,0000001C,?,?), ref: 00638DE3
                                                                                                                                        • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00638754,00000000,?,0000001C,?,?,00000000), ref: 00637923
                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?), ref: 00637949
                                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,00638754,00000000,?,0000001C,?,?,00000000), ref: 00637984
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                        • String ID: cdecl
                                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                                        • Opcode ID: a2bc3535dd09e6506d5aee1f31f36bb00faaa8b895014ce86f28d2b12f5bde12
                                                                                                                                        • Instruction ID: c86099e4df867f3ee99863c95f0d737302f7296e6f2843e2512c9f51e4e34e40
                                                                                                                                        • Opcode Fuzzy Hash: a2bc3535dd09e6506d5aee1f31f36bb00faaa8b895014ce86f28d2b12f5bde12
                                                                                                                                        • Instruction Fuzzy Hash: 0A11E17A200342AFCB259F35C844EBA77AAFF85350B00412AF842CB3A4EB719801C7A1
                                                                                                                                        APIs
                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00667D0B
                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00667D2A
                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00667D42
                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0064B7AD,00000000), ref: 00667D6B
                                                                                                                                          • Part of subcall function 005E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005E9BB2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$Long
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 847901565-0
                                                                                                                                        • Opcode ID: c1f60ff1c998f549fca43310f798f2494a539de30cbd65f930fab64766a2a800
                                                                                                                                        • Instruction ID: 0ab557c8dc2b56ff6e62165ed1b9075f6820345bc726e435c0932fcbf0854906
                                                                                                                                        • Opcode Fuzzy Hash: c1f60ff1c998f549fca43310f798f2494a539de30cbd65f930fab64766a2a800
                                                                                                                                        • Instruction Fuzzy Hash: 66117231605655AFCB109F28CC04ABA3BAAAF46374F155B24F835DB2F0E731AD51DB50
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,00001060,?,00000004), ref: 006656BB
                                                                                                                                        • _wcslen.LIBCMT ref: 006656CD
                                                                                                                                        • _wcslen.LIBCMT ref: 006656D8
                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 00665816
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend_wcslen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 455545452-0
                                                                                                                                        • Opcode ID: 0b733de439959ccf5d07868e1f4b956e1371c9de7540bb4fcaad09cdf8fe0318
                                                                                                                                        • Instruction ID: 01a13377cd78ab56c2eb3a521988e13a926187eded50c33770d6d3b0c03ceaf6
                                                                                                                                        • Opcode Fuzzy Hash: 0b733de439959ccf5d07868e1f4b956e1371c9de7540bb4fcaad09cdf8fe0318
                                                                                                                                        • Instruction Fuzzy Hash: 0711037160060996DF209F61CC86AFE3BADFF11764F10416AF926D6181EBB4DA80CF60
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 1ba5e66bc7ce0957321c79aa150b6de9fb02ed9137fdc9e7dfcd7ae0533906e2
                                                                                                                                        • Instruction ID: e8612ba032b55a0743e0064b10270e91d42b4f2da4a8b636a7379edb75d25426
                                                                                                                                        • Opcode Fuzzy Hash: 1ba5e66bc7ce0957321c79aa150b6de9fb02ed9137fdc9e7dfcd7ae0533906e2
                                                                                                                                        • Instruction Fuzzy Hash: CF01D6B2289A163FF76526B86CC0F67661FDF837B8F30132AF521652D2EB608C005174
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00631A47
                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00631A59
                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00631A6F
                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00631A8A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                        • Opcode ID: ea0f1f6237a0611c982f7f5b04e1a6bfd26629404d174fa3c7447ad4bc317a6e
                                                                                                                                        • Instruction ID: 34bcedf4cef8becfeb87ced2b23071ca0d14978d27c9ed74bfe4373126f306b2
                                                                                                                                        • Opcode Fuzzy Hash: ea0f1f6237a0611c982f7f5b04e1a6bfd26629404d174fa3c7447ad4bc317a6e
                                                                                                                                        • Instruction Fuzzy Hash: 1F11393AD01219FFEB10DBA4CD85FADBB79EB09750F200092EA00BB290D6716E50DB94
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0063E1FD
                                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 0063E230
                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0063E246
                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0063E24D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2880819207-0
                                                                                                                                        • Opcode ID: 61dcd61879f9405c0b890c43dd9cbdf6b0bad36be9c139ebb8a50b92d577dbec
                                                                                                                                        • Instruction ID: 9a1ede1cd43702f1e43a020b3a11dfc7d7d42e7a5908099855e4bb03e5c19e66
                                                                                                                                        • Opcode Fuzzy Hash: 61dcd61879f9405c0b890c43dd9cbdf6b0bad36be9c139ebb8a50b92d577dbec
                                                                                                                                        • Instruction Fuzzy Hash: E8110876904654BBCB01AFA89C19AEF7FAFAB46320F004215F914E33D0D6B19A008BF0
                                                                                                                                        APIs
                                                                                                                                        • CreateThread.KERNEL32(00000000,?,005FCFF9,00000000,00000004,00000000), ref: 005FD218
                                                                                                                                        • GetLastError.KERNEL32 ref: 005FD224
                                                                                                                                        • __dosmaperr.LIBCMT ref: 005FD22B
                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 005FD249
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 173952441-0
                                                                                                                                        • Opcode ID: 7695b8a3936d2455dd218a77530ec16c95a1d6eecd9125d8afc97db19ea8f581
                                                                                                                                        • Instruction ID: 047098645dbc3e973ae615aad68e057bbb3f01540e932bef9f638cc53e5068b9
                                                                                                                                        • Opcode Fuzzy Hash: 7695b8a3936d2455dd218a77530ec16c95a1d6eecd9125d8afc97db19ea8f581
                                                                                                                                        • Instruction Fuzzy Hash: EA01803A80560DBBDB116BA5DC09ABB7E7AFF82731F104219FA25961D0DBB58901C6B0
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005E9BB2
                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00669F31
                                                                                                                                        • GetCursorPos.USER32(?), ref: 00669F3B
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00669F46
                                                                                                                                        • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00669F7A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4127811313-0
                                                                                                                                        • Opcode ID: 10598426be244e6699f155fce0c4d3a726bbab9e73c8331f954948a809d0fd56
                                                                                                                                        • Instruction ID: f17a59d9d4bb1812eb4370b44ba54ddef069f2533bacc9a4e672e74eb5088660
                                                                                                                                        • Opcode Fuzzy Hash: 10598426be244e6699f155fce0c4d3a726bbab9e73c8331f954948a809d0fd56
                                                                                                                                        • Instruction Fuzzy Hash: 4B11573690051AABDB00EFA9C8899FE7BBEFB46321F014455F942E7140D770BA91CBB5
                                                                                                                                        APIs
                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 005D604C
                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 005D6060
                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 005D606A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                        • Opcode ID: 1f8009845728019f687f2190abcc8ba25a1931967092ce1e6a0107a795ca4b65
                                                                                                                                        • Instruction ID: 4f9db831795deb15ce2aabeecd303313076910738766a085426d5b6561f112bf
                                                                                                                                        • Opcode Fuzzy Hash: 1f8009845728019f687f2190abcc8ba25a1931967092ce1e6a0107a795ca4b65
                                                                                                                                        • Instruction Fuzzy Hash: A9118E72101508BFEF225F98CC58AEABF6AFF09364F040107FA1452110C7729C61DB91
                                                                                                                                        APIs
                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 005F3B56
                                                                                                                                          • Part of subcall function 005F3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 005F3AD2
                                                                                                                                          • Part of subcall function 005F3AA3: ___AdjustPointer.LIBCMT ref: 005F3AED
                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 005F3B6B
                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 005F3B7C
                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 005F3BA4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                        • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                        • Instruction ID: 2e8e7f6edcbb35a034975a3fce74a2296d3d26c3300556e946aa06c036ddff1d
                                                                                                                                        • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                        • Instruction Fuzzy Hash: 5201C53210014EBBEF125E95CC4AEEB7F6AFF98754F044015FA4866121C63AE9619BA0
                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,005D13C6,00000000,00000000,?,0060301A,005D13C6,00000000,00000000,00000000,?,0060328B,00000006,FlsSetValue), ref: 006030A5
                                                                                                                                        • GetLastError.KERNEL32(?,0060301A,005D13C6,00000000,00000000,00000000,?,0060328B,00000006,FlsSetValue,00672290,FlsSetValue,00000000,00000364,?,00602E46), ref: 006030B1
                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0060301A,005D13C6,00000000,00000000,00000000,?,0060328B,00000006,FlsSetValue,00672290,FlsSetValue,00000000), ref: 006030BF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                        • Opcode ID: 5e9badd64de266b9acae1c648eec28b7d95cbcab445b2cef9f1da4ad8619df9d
                                                                                                                                        • Instruction ID: 5e85198d93f989791ce62eb5246cec1f97c53c744346cf1e61e2a5405c62dacc
                                                                                                                                        • Opcode Fuzzy Hash: 5e9badd64de266b9acae1c648eec28b7d95cbcab445b2cef9f1da4ad8619df9d
                                                                                                                                        • Instruction Fuzzy Hash: 9A01F732392732ABCB354B799C449A77B9EAF05B72B104621F947E73C0D721DA02C6E0
                                                                                                                                        APIs
                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0063747F
                                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00637497
                                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 006374AC
                                                                                                                                        • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 006374CA
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1352324309-0
                                                                                                                                        • Opcode ID: 2e2ff4718e7d88dc5df3053aeeac34754bb0836c7a68febb35b87a11d7b3fb83
                                                                                                                                        • Instruction ID: 785a15b7e73cb4094919614026cf489c16ba3f32c543ab3b9850caf44d8f9231
                                                                                                                                        • Opcode Fuzzy Hash: 2e2ff4718e7d88dc5df3053aeeac34754bb0836c7a68febb35b87a11d7b3fb83
                                                                                                                                        • Instruction Fuzzy Hash: CC11A1F12057149BE730CF54EC08BA27BFEEB00B10F108569E656D6152D7B0F904DB90
                                                                                                                                        APIs
                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00667E33
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00667E4B
                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00667E6F
                                                                                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00667E8A
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 357397906-0
                                                                                                                                        • Opcode ID: 0acbe48516708aae563572cc9cc631d1705110ae812ee0e81a8a40eb0e75d383
                                                                                                                                        • Instruction ID: 7fb0a3d4f29fb6404fe2a18104fee38dd828b1e5e6dcbb4785ab4a5af805a7f2
                                                                                                                                        • Opcode Fuzzy Hash: 0acbe48516708aae563572cc9cc631d1705110ae812ee0e81a8a40eb0e75d383
                                                                                                                                        • Instruction Fuzzy Hash: 5E1183B9D0020AAFDB41CF98C884AEEBBF9FF08310F509066E951E3210D775AA54CF90
                                                                                                                                        APIs
                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00632DC5
                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00632DD6
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00632DDD
                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00632DE4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2710830443-0
                                                                                                                                        • Opcode ID: 09326d93d4fea2454aa2a91ad71edc359f36d6993a5630d7864c7dab3bf08f25
                                                                                                                                        • Instruction ID: 33dd2fb42d4b6a75bd1ca6b05174d9083e81c17f964e0b21d632d08e106aca6d
                                                                                                                                        • Opcode Fuzzy Hash: 09326d93d4fea2454aa2a91ad71edc359f36d6993a5630d7864c7dab3bf08f25
                                                                                                                                        • Instruction Fuzzy Hash: 6EE06D71101A247ADB202B63DC0DEFB7E6EEF42BB1F001015F106D10809AE19841D6F0
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005E9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 005E9693
                                                                                                                                          • Part of subcall function 005E9639: SelectObject.GDI32(?,00000000), ref: 005E96A2
                                                                                                                                          • Part of subcall function 005E9639: BeginPath.GDI32(?), ref: 005E96B9
                                                                                                                                          • Part of subcall function 005E9639: SelectObject.GDI32(?,00000000), ref: 005E96E2
                                                                                                                                        • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00668887
                                                                                                                                        • LineTo.GDI32(?,?,?), ref: 00668894
                                                                                                                                        • EndPath.GDI32(?), ref: 006688A4
                                                                                                                                        • StrokePath.GDI32(?), ref: 006688B2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1539411459-0
                                                                                                                                        • Opcode ID: 0a1b10da62eb212acf73720382b4ff200cd683c3373c7bbc4e7acdbd7189ab5c
                                                                                                                                        • Instruction ID: 32a2bef9fbc4a3c98e301e1901cfa415da6f9bcecc5deedc3efea6ccf5344ace
                                                                                                                                        • Opcode Fuzzy Hash: 0a1b10da62eb212acf73720382b4ff200cd683c3373c7bbc4e7acdbd7189ab5c
                                                                                                                                        • Instruction Fuzzy Hash: DEF05E36041659FADB126F94AC0DFDE3F5AAF0A320F048100FA51661E1C7B55511CFE5
                                                                                                                                        APIs
                                                                                                                                        • GetSysColor.USER32(00000008), ref: 005E98CC
                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 005E98D6
                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 005E98E9
                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 005E98F1
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Color$ModeObjectStockText
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4037423528-0
                                                                                                                                        • Opcode ID: 9c5f453bfcb43e1e0d8872b698df8577ca8b7b3a666cc9f6d9afedb2f5b7d445
                                                                                                                                        • Instruction ID: 8d2af7892eb1b3765c0781f5782f2ef160d8a259e7b75cb1d088376722bac863
                                                                                                                                        • Opcode Fuzzy Hash: 9c5f453bfcb43e1e0d8872b698df8577ca8b7b3a666cc9f6d9afedb2f5b7d445
                                                                                                                                        • Instruction Fuzzy Hash: E0E06531244A80AADB215F78BC09BE97F52AB12335F049219F6FA940E1C7B146509F11
                                                                                                                                        APIs
                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00631634
                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,006311D9), ref: 0063163B
                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,006311D9), ref: 00631648
                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,006311D9), ref: 0063164F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                        • Opcode ID: 70088db9da140307b3913abb5a8c67aadc4738c28fbb4ebbb7a88c3cbe3b57bc
                                                                                                                                        • Instruction ID: 2c84387f51d553a0066eea0fa63cb323439a27f3966dc19dc8e1c9e576c1f133
                                                                                                                                        • Opcode Fuzzy Hash: 70088db9da140307b3913abb5a8c67aadc4738c28fbb4ebbb7a88c3cbe3b57bc
                                                                                                                                        • Instruction Fuzzy Hash: C5E08631601611EBD7201FE19D0DFA63B7EAF467A1F144808F685DD080D6B54440C790
                                                                                                                                        APIs
                                                                                                                                        • GetDesktopWindow.USER32 ref: 0062D858
                                                                                                                                        • GetDC.USER32(00000000), ref: 0062D862
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0062D882
                                                                                                                                        • ReleaseDC.USER32(?), ref: 0062D8A3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                        • Opcode ID: 5db9c0863c413274801ee1d3dcffe49e1c6745b7ff7af1d29a8de39d5482cabf
                                                                                                                                        • Instruction ID: 493ab8c2829fd371b0b018db4f1264ec927950bfe8f9e0e973ac5fe37712d6c9
                                                                                                                                        • Opcode Fuzzy Hash: 5db9c0863c413274801ee1d3dcffe49e1c6745b7ff7af1d29a8de39d5482cabf
                                                                                                                                        • Instruction Fuzzy Hash: 9FE01AB5800605EFCB419FA0D80C67DBFB2FB08320F14A40AE88AE7350C7B95901AF54
                                                                                                                                        APIs
                                                                                                                                        • GetDesktopWindow.USER32 ref: 0062D86C
                                                                                                                                        • GetDC.USER32(00000000), ref: 0062D876
                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0062D882
                                                                                                                                        • ReleaseDC.USER32(?), ref: 0062D8A3
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                        • Opcode ID: 9578bec4d519ceec8593cb8befc588b06d41212ab12e8d504976de680d586778
                                                                                                                                        • Instruction ID: 82f60a94e3acb8b4015d633d24d56356f8516aacfa7097f33516ff7620f9e7d8
                                                                                                                                        • Opcode Fuzzy Hash: 9578bec4d519ceec8593cb8befc588b06d41212ab12e8d504976de680d586778
                                                                                                                                        • Instruction Fuzzy Hash: D9E012B0800601EFCB50AFA0D80C66DBFB2FB08320B14A40AE88AE7350CBB95901AF54
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D7620: _wcslen.LIBCMT ref: 005D7625
                                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00644ED4
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Connection_wcslen
                                                                                                                                        • String ID: *$LPT
                                                                                                                                        • API String ID: 1725874428-3443410124
                                                                                                                                        • Opcode ID: 377c8773a577fb7bd95e67656fc094f061a126af9411372c31dfdbb66a798d04
                                                                                                                                        • Instruction ID: 94ed937bf255bcffbc256496a4c4f069278a567468cd52a5b3c85054b57553a5
                                                                                                                                        • Opcode Fuzzy Hash: 377c8773a577fb7bd95e67656fc094f061a126af9411372c31dfdbb66a798d04
                                                                                                                                        • Instruction Fuzzy Hash: BE917275A002059FCB14DF58C485FA9BBF6BF88304F158099E80A9F362DB31ED85CB91
                                                                                                                                        APIs
                                                                                                                                        • CharUpperBuffW.USER32(0062569E,00000000,?,0066CC08,?,00000000,00000000), ref: 006578DD
                                                                                                                                          • Part of subcall function 005D6B57: _wcslen.LIBCMT ref: 005D6B6A
                                                                                                                                        • CharUpperBuffW.USER32(0062569E,00000000,?,0066CC08,00000000,?,00000000,00000000), ref: 0065783B
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BuffCharUpper$_wcslen
                                                                                                                                        • String ID: <si
                                                                                                                                        • API String ID: 3544283678-3796645423
                                                                                                                                        • Opcode ID: 3f9c7bd1f64a94215c7894c43155ea7c85232d7901544d4a67bd6736130557ae
                                                                                                                                        • Instruction ID: ceaf47e95b89bfb1da9e955d901a60e33fdc9c317a97c337c96c8f5d3c74ee13
                                                                                                                                        • Opcode Fuzzy Hash: 3f9c7bd1f64a94215c7894c43155ea7c85232d7901544d4a67bd6736130557ae
                                                                                                                                        • Instruction Fuzzy Hash: 6D61707291411AABCF14EBA8DC95DFDBB79BF54301F440527F942A3291EF305A0ACBA0
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #
                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                        • Opcode ID: dc802a5c427044f2d405d6869464020c1a58bc452300fa2bd9228256086602d5
                                                                                                                                        • Instruction ID: 727f899d93880361ad7efbd0a8002873808f73c8cea7a01d3345938fb525dbe5
                                                                                                                                        • Opcode Fuzzy Hash: dc802a5c427044f2d405d6869464020c1a58bc452300fa2bd9228256086602d5
                                                                                                                                        • Instruction Fuzzy Hash: 5A514639600296DFDB18DF68D4466FA7FAAFF55310F248066E8919B3C0D6359D42CBA0
                                                                                                                                        APIs
                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 005EF2A2
                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 005EF2BB
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                                        • String ID: @
                                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                                        • Opcode ID: bfb0cfaea92d07913273b7660ebbe0e5c8c53cabae7ef7895d8e0ffb918c2363
                                                                                                                                        • Instruction ID: 9a4f3355188a16a2f54b0e23b28dc2c050c0574c20b989200415dac7bb2d007f
                                                                                                                                        • Opcode Fuzzy Hash: bfb0cfaea92d07913273b7660ebbe0e5c8c53cabae7ef7895d8e0ffb918c2363
                                                                                                                                        • Instruction Fuzzy Hash: 90513B714087469BD320AF14DC8ABABBBF8FBC5300F81885EF1D941295EB709529CB66
                                                                                                                                        APIs
                                                                                                                                        • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 006557E0
                                                                                                                                        • _wcslen.LIBCMT ref: 006557EC
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: BuffCharUpper_wcslen
                                                                                                                                        • String ID: CALLARGARRAY
                                                                                                                                        • API String ID: 157775604-1150593374
                                                                                                                                        • Opcode ID: 22f664a92879f584eafd7c2c46c54f397e5955f6652c330fa783555262c172bf
                                                                                                                                        • Instruction ID: 32165a254b4e75e64def41b3a04cd784408f040ac24938e882f6415dae9171d3
                                                                                                                                        • Opcode Fuzzy Hash: 22f664a92879f584eafd7c2c46c54f397e5955f6652c330fa783555262c172bf
                                                                                                                                        • Instruction Fuzzy Hash: C741C431E002199FCB14DFA9C8999FEBBB6FF59321F10402AE806A7351E7719D85CB90
                                                                                                                                        APIs
                                                                                                                                        • _wcslen.LIBCMT ref: 0064D130
                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0064D13A
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CrackInternet_wcslen
                                                                                                                                        • String ID: |
                                                                                                                                        • API String ID: 596671847-2343686810
                                                                                                                                        • Opcode ID: b10d033532b8712f380e3bc684a25ac8874f8f04cc90cc8831796236225333ca
                                                                                                                                        • Instruction ID: e803660c1f9dc4e57d100463858c6151cb071782d65e211e9667a53ad0a4bdd7
                                                                                                                                        • Opcode Fuzzy Hash: b10d033532b8712f380e3bc684a25ac8874f8f04cc90cc8831796236225333ca
                                                                                                                                        • Instruction Fuzzy Hash: AC312C75D0020AABCF15EFA4CC89AEF7FBAFF44300F00001AF915A6261D731AA06DB50
                                                                                                                                        APIs
                                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 00663621
                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0066365C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                                        • String ID: static
                                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                                        • Opcode ID: 4d4a01f1b85ff272baab903deb7da15e2ebb023d715f4c98a4f7db1c5cfcd239
                                                                                                                                        • Instruction ID: 9b65a9ce59b2b12fb17f06765436d136ee147960fa5d50c325eff8eaa9eafa0e
                                                                                                                                        • Opcode Fuzzy Hash: 4d4a01f1b85ff272baab903deb7da15e2ebb023d715f4c98a4f7db1c5cfcd239
                                                                                                                                        • Instruction Fuzzy Hash: E4318D71100614AEDB209F78DC80EFB77AAFF89724F00961AF9A5D7390DA71AD81C760
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0066461F
                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00664634
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend
                                                                                                                                        • String ID: '
                                                                                                                                        • API String ID: 3850602802-1997036262
                                                                                                                                        • Opcode ID: 80804d2e1e7dd2726de9756b0761bc9595d2d32e022f5f195ab519e554411635
                                                                                                                                        • Instruction ID: 53b90f3539537b322ce169176998b3bbc42c4e812b32979a1f1c502f33b8fcd2
                                                                                                                                        • Opcode Fuzzy Hash: 80804d2e1e7dd2726de9756b0761bc9595d2d32e022f5f195ab519e554411635
                                                                                                                                        • Instruction Fuzzy Hash: 5E311874A0120A9FDF14CFA9C990BDA7BB6FF49340F14406AE905EB351DB70A941CF90
                                                                                                                                        APIs
                                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0066327C
                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00663287
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: MessageSend
                                                                                                                                        • String ID: Combobox
                                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                                        • Opcode ID: fe1cc8e53873b9b74c5756c91ffdd992c806ac3fb195192fa1c94940ec98058c
                                                                                                                                        • Instruction ID: 528b9868fcfce7d314f2f73caeecc6089c0fa47b43970ddcd1658cd380c8b7b4
                                                                                                                                        • Opcode Fuzzy Hash: fe1cc8e53873b9b74c5756c91ffdd992c806ac3fb195192fa1c94940ec98058c
                                                                                                                                        • Instruction Fuzzy Hash: F71190712002197FEF219F54DC94EFB3BAFEB953A4F104129F91897390D6719E518760
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 005D604C
                                                                                                                                          • Part of subcall function 005D600E: GetStockObject.GDI32(00000011), ref: 005D6060
                                                                                                                                          • Part of subcall function 005D600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 005D606A
                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 0066377A
                                                                                                                                        • GetSysColor.USER32(00000012), ref: 00663794
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                        • String ID: static
                                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                                        • Opcode ID: ea26ca10ba81232b2822a47f5ad7b4362d59a25e3d5220030056a64cbff5e68d
                                                                                                                                        • Instruction ID: d5652f840495f702c57034211704e83441a272fa8c78566370237e7d57e377e2
                                                                                                                                        • Opcode Fuzzy Hash: ea26ca10ba81232b2822a47f5ad7b4362d59a25e3d5220030056a64cbff5e68d
                                                                                                                                        • Instruction Fuzzy Hash: 2C1159B261021AAFDB00DFA8CC45AFA7BB9FB09314F004515F956E2250E775E8519B50
                                                                                                                                        APIs
                                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0064CD7D
                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0064CDA6
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                                        • String ID: <local>
                                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                                        • Opcode ID: 43c76cc4c269167d8268ab0b6acf6b821e3e364df6c67a0981bc4274b3754015
                                                                                                                                        • Instruction ID: 282a98c129ebad29eb54a8f9b9b47b21b1ac18219b9857fe095b7ea02152346d
                                                                                                                                        • Opcode Fuzzy Hash: 43c76cc4c269167d8268ab0b6acf6b821e3e364df6c67a0981bc4274b3754015
                                                                                                                                        • Instruction Fuzzy Hash: D0110271A06631BAD7785B66CC48EF3BEAEEF527B4F00422AB10983280D3709841D6F0
                                                                                                                                        APIs
                                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 006634AB
                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 006634BA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                                        • String ID: edit
                                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                                        • Opcode ID: be62c57fd83bc365cff49d8ea6c6e2749b40804156551a890137cd5e9b5d96cc
                                                                                                                                        • Instruction ID: 4badd019862002f64fc0c124d44a377c546a52059c042e8e3aed698d1a17fb76
                                                                                                                                        • Opcode Fuzzy Hash: be62c57fd83bc365cff49d8ea6c6e2749b40804156551a890137cd5e9b5d96cc
                                                                                                                                        • Instruction Fuzzy Hash: DC119D71100118ABEB114E64DC44AFA77ABEB05374F504324F961933E0CB71EC919B50
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                        • CharUpperBuffW.USER32(?,?,?), ref: 00636CB6
                                                                                                                                        • _wcslen.LIBCMT ref: 00636CC2
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                        • String ID: STOP
                                                                                                                                        • API String ID: 1256254125-2411985666
                                                                                                                                        • Opcode ID: f145ebc9b87c12477a7700761c4f900f76bda7a01abd0043d3fce8da0df7cc2b
                                                                                                                                        • Instruction ID: 8992c3be68ae3c92b570fdcce7aa707b6141bad56d68b93a2485bdcf04312cce
                                                                                                                                        • Opcode Fuzzy Hash: f145ebc9b87c12477a7700761c4f900f76bda7a01abd0043d3fce8da0df7cc2b
                                                                                                                                        • Instruction Fuzzy Hash: 4D010432600527AACB209FBDDC858FF77BAFFA1714F004529F85296291EA31D800C790
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                          • Part of subcall function 00633CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00633CCA
                                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00631D4C
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                        • Opcode ID: b0b9dce515dde541cbd5c74535b62eeded309bdc6256d9b1b7ec6aac9b44e9e1
                                                                                                                                        • Instruction ID: a067adede77f66fc6b691921df0ddac2a62ae0cca23b18c5b867ba0a24e596dd
                                                                                                                                        • Opcode Fuzzy Hash: b0b9dce515dde541cbd5c74535b62eeded309bdc6256d9b1b7ec6aac9b44e9e1
                                                                                                                                        • Instruction Fuzzy Hash: B701D471601229ABCB18EBA4DD55CFE77AAFF57350F04061BF8726B3D1EA30590987A0
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                          • Part of subcall function 00633CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00633CCA
                                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 00631C46
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                        • Opcode ID: a001befbfa5a28d0b6ecd240be08be1710ba5f4d88045680761648734c894ce1
                                                                                                                                        • Instruction ID: 1961109c5bedb3dea7ea28458cec41e778ea51edee17408fb4c661109b179106
                                                                                                                                        • Opcode Fuzzy Hash: a001befbfa5a28d0b6ecd240be08be1710ba5f4d88045680761648734c894ce1
                                                                                                                                        • Instruction Fuzzy Hash: CD01F77178010566CF14EBA4CA559FF77AAAB52340F10102BB40667381EA249E0887F1
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                          • Part of subcall function 00633CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00633CCA
                                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 00631CC8
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                        • Opcode ID: e32ed43d97b06000dc176e44463be9b84d3cb0dd9b0ba13bda93a39a77da6ee5
                                                                                                                                        • Instruction ID: 516e0aaf9cc7e1862db2cf410709ef169521a6159b253cc7cb801d10e11d935b
                                                                                                                                        • Opcode Fuzzy Hash: e32ed43d97b06000dc176e44463be9b84d3cb0dd9b0ba13bda93a39a77da6ee5
                                                                                                                                        • Instruction Fuzzy Hash: 4401D671B8011967CF14EBA4CA15AFE77AEAF12340F14101BB80277381EA649F09D6B2
                                                                                                                                        APIs
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 005EA529
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Init_thread_footer_wcslen
                                                                                                                                        • String ID: ,%j$3yb
                                                                                                                                        • API String ID: 2551934079-1169086100
                                                                                                                                        • Opcode ID: f1dac6b653aff34ab50ba1687a77cea148db87706a6a86c71fea3a58e46f5f90
                                                                                                                                        • Instruction ID: 163e2fdfe1d5de04a6a08b2b408b9388cfeeb92e0577b802fb2c22407e144afd
                                                                                                                                        • Opcode Fuzzy Hash: f1dac6b653aff34ab50ba1687a77cea148db87706a6a86c71fea3a58e46f5f90
                                                                                                                                        • Instruction Fuzzy Hash: 8B014731B4066687CA18F77DE85FAAC3F55BB86710F441466F541172C3DE107D018A97
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005D9CB3: _wcslen.LIBCMT ref: 005D9CBD
                                                                                                                                          • Part of subcall function 00633CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00633CCA
                                                                                                                                        • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00631DD3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                        • Opcode ID: 6ad55568d160e9a49ad1172ea0d47ac7e0a8f7a808136fe5a243920ba453b5e6
                                                                                                                                        • Instruction ID: aa19f43ea1b76ee8fb22a607f17a21fbfa2f1e0c1fe2447765fc80a372078792
                                                                                                                                        • Opcode Fuzzy Hash: 6ad55568d160e9a49ad1172ea0d47ac7e0a8f7a808136fe5a243920ba453b5e6
                                                                                                                                        • Instruction Fuzzy Hash: C5F0F471B4021566CB14E7A8CC56AFE776DBF43750F04091AB822673C1DA60590886A0
                                                                                                                                        APIs
                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,006A3018,006A305C), ref: 006681BF
                                                                                                                                        • CloseHandle.KERNEL32 ref: 006681D1
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CloseCreateHandleProcess
                                                                                                                                        • String ID: \0j
                                                                                                                                        • API String ID: 3712363035-3905335411
                                                                                                                                        • Opcode ID: 5a2eff4a058567355ffa18e604622c7230494b1782fb29b85c49e41078b4948e
                                                                                                                                        • Instruction ID: 64e74cf36d77c5b293ca81b1626b7c7f7df2945441ad60e42fd7d0498ceeeb15
                                                                                                                                        • Opcode Fuzzy Hash: 5a2eff4a058567355ffa18e604622c7230494b1782fb29b85c49e41078b4948e
                                                                                                                                        • Instruction Fuzzy Hash: A5F054F1640314BEE3107B656C45FB77E5EEB06754F005421FB08D52A1D6799E008BB4
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _wcslen
                                                                                                                                        • String ID: 3, 3, 16, 1
                                                                                                                                        • API String ID: 176396367-3042988571
                                                                                                                                        • Opcode ID: 249695010ce50864fcb3acae5970f5e486d1447f6c4a61c4cce53486b361105c
                                                                                                                                        • Instruction ID: af1e9f6c6461ea562d2edbbb0662c2093a052d1ed41dfab013f3552b604645ff
                                                                                                                                        • Opcode Fuzzy Hash: 249695010ce50864fcb3acae5970f5e486d1447f6c4a61c4cce53486b361105c
                                                                                                                                        • Instruction Fuzzy Hash: 36E02B023142211093311279FDC59BF5ACFDFC5752B14182FFE85C2366EAD88D9593A0
                                                                                                                                        APIs
                                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00630B23
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Message
                                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                                        • API String ID: 2030045667-4017498283
                                                                                                                                        • Opcode ID: 12d1b1550177d2089ffe2bc2f3db9dde81e7f51fe88557d5ab3235fab4c90aeb
                                                                                                                                        • Instruction ID: 8b9b753d83a1a5711c8873ef792abdfe3540a690aa058e97f43baaa83e83f993
                                                                                                                                        • Opcode Fuzzy Hash: 12d1b1550177d2089ffe2bc2f3db9dde81e7f51fe88557d5ab3235fab4c90aeb
                                                                                                                                        • Instruction Fuzzy Hash: 8FE0D83124474926D31437557C07F997E899F05B20F100427F7C8955C38ED2645007E9
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 005EF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,005F0D71,?,?,?,005D100A), ref: 005EF7CE
                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,005D100A), ref: 005F0D75
                                                                                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,005D100A), ref: 005F0D84
                                                                                                                                        Strings
                                                                                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 005F0D7F
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                        • API String ID: 55579361-631824599
                                                                                                                                        • Opcode ID: 990600f77073500f70ab834aa79962b1c31000115910898e97a086a3885ffa64
                                                                                                                                        • Instruction ID: e03c2c46f0d8dc6b71d08411ae632ebbb66aa76ea423d81297cc3b7610f6bedf
                                                                                                                                        • Opcode Fuzzy Hash: 990600f77073500f70ab834aa79962b1c31000115910898e97a086a3885ffa64
                                                                                                                                        • Instruction Fuzzy Hash: C7E06D742007518BD7309FBCE4083667FE6BB04744F04992EE982C6692EBB6E4448B91
                                                                                                                                        APIs
                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 005EE3D5
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                        • String ID: 0%j$8%j
                                                                                                                                        • API String ID: 1385522511-4048573861
                                                                                                                                        • Opcode ID: 2b218949b600adb177a07ac321b1717ad6f724781c7b95d1c915623ebe030ff8
                                                                                                                                        • Instruction ID: ff4221804de93a5cb59658d27f7acd750bae99986a337a5efbeac198952448c4
                                                                                                                                        • Opcode Fuzzy Hash: 2b218949b600adb177a07ac321b1717ad6f724781c7b95d1c915623ebe030ff8
                                                                                                                                        • Instruction Fuzzy Hash: 47E02635CA0956CBC70CBB1DF87AA98BB93BB4E320B102965E142875D29B343C418E54
                                                                                                                                        APIs
                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0064302F
                                                                                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00643044
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                        • String ID: aut
                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                        • Opcode ID: 3f91d474bf3a1fd5f9eea40c334500c31d4fc57d925b7aefa84b9028a59c07dd
                                                                                                                                        • Instruction ID: c24454339bb40827f6aab72caeb39d105decb2c8b72e37f8d6b6eaddeb545e62
                                                                                                                                        • Opcode Fuzzy Hash: 3f91d474bf3a1fd5f9eea40c334500c31d4fc57d925b7aefa84b9028a59c07dd
                                                                                                                                        • Instruction Fuzzy Hash: 6BD05B7150031467DB209794DC0DFD73A6CD704760F000151BA95D2091DAF49644CAD0
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LocalTime
                                                                                                                                        • String ID: %.3d$X64
                                                                                                                                        • API String ID: 481472006-1077770165
                                                                                                                                        • Opcode ID: e886ce776387450fb963685b7694386224ec380c92d5bf8df137de9bf28950a1
                                                                                                                                        • Instruction ID: bdd9836331a5055bd8946272a744a67592491019d08795661557d15a2432d020
                                                                                                                                        • Opcode Fuzzy Hash: e886ce776387450fb963685b7694386224ec380c92d5bf8df137de9bf28950a1
                                                                                                                                        • Instruction Fuzzy Hash: 6AD0127180A529E9CB5097E0EC498B9B77DBB18301F608452FE4691040E624C709AF61
                                                                                                                                        APIs
                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0066236C
                                                                                                                                        • PostMessageW.USER32(00000000), ref: 00662373
                                                                                                                                          • Part of subcall function 0063E97B: Sleep.KERNEL32 ref: 0063E9F3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                        • Opcode ID: b860539ec58df242b55be1acf29e49c25fcfe8e3249e717da82a6c3639850e78
                                                                                                                                        • Instruction ID: 473631f5830b7befdf90c23d1ff26fad91bdaa7d6fc83fe90b27dd9b90f0a77b
                                                                                                                                        • Opcode Fuzzy Hash: b860539ec58df242b55be1acf29e49c25fcfe8e3249e717da82a6c3639850e78
                                                                                                                                        • Instruction Fuzzy Hash: 6DD0C9323817507AEAA4B770EC0FFD66A1A9B04B20F015916B686EA1D0C9E0A8018A58
                                                                                                                                        APIs
                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0066232C
                                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0066233F
                                                                                                                                          • Part of subcall function 0063E97B: Sleep.KERNEL32 ref: 0063E9F3
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                        • Opcode ID: 4cfa5f9f071c49f509e87e9e25ec398a85a15dc0ec411adce4b79ae29d81851d
                                                                                                                                        • Instruction ID: af32c21afc9ace9d2fc1eb65a6f68437cd72d7111c4486f496dceaad0123d765
                                                                                                                                        • Opcode Fuzzy Hash: 4cfa5f9f071c49f509e87e9e25ec398a85a15dc0ec411adce4b79ae29d81851d
                                                                                                                                        • Instruction Fuzzy Hash: 73D01236394750B7EBA4B770EC0FFD67A1A9B04B20F015916B786EA1D0C9F0A801CB58
                                                                                                                                        APIs
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0060BE93
                                                                                                                                        • GetLastError.KERNEL32 ref: 0060BEA1
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0060BEFC
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.2313665647.00000000005D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005D0000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.2313649915.00000000005D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.000000000066C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313712239.0000000000692000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313751789.000000000069C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        • Associated: 00000000.00000002.2313767268.00000000006A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_2_5d0000_JrE5qsYZD8.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                        • Opcode ID: d1835828c1b40b3eafbb35f30313d8890811ea7963f8744301e2e0a2c15978f8
                                                                                                                                        • Instruction ID: 63989cec4e200968c54cd1dcb3c9da8df53186ed9b056c532778199b91a88413
                                                                                                                                        • Opcode Fuzzy Hash: d1835828c1b40b3eafbb35f30313d8890811ea7963f8744301e2e0a2c15978f8
                                                                                                                                        • Instruction Fuzzy Hash: 1841B334644207AFCF298F64CC58AFBBBA6AF42760F14D169FA59972E1DB308D01CB50