Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1520588
MD5:93310c090c153920356cb59b7b182267
SHA1:b1fc2e7d83715bd6ebe86d1f64e5352f205efee1
SHA256:e51ec6e12421f0977f191817fc3f778ab1c9ddd6598732e0a9d8f2f1860889b5
Tags:exeuser-Bitsight
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of debugger detection
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sleep loop found (likely to delay execution)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 7392 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 93310C090C153920356CB59B7B182267)
    • chrome.exe (PID: 7432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5384 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
Source: file.exeJoe Sandbox ML: detected
Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_005EDBBE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F68EE FindFirstFileW,FindClose,0_2_005F68EE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_005F698F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_005ED076
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_005ED3A9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_005F9642
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_005F979D
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_005F9B2B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_005F5C97
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005FCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_005FCE44
Source: global trafficHTTP traffic detected: GET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/1.1Host: youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd HTTP/1.1Host: www.youtube.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=KgvDIwhfGtg
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-849259487&timestamp=1727446639425 HTTP/1.1Host: accounts.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=kFwpX0UMP0p9QJfxRym6RVRaX5IXFC4YOVWkY2rXt3rpJFzKp5aMILwF8_Vus-JKJOUm8kVpoQHlP9yEkEhqN1EJLcrRxsPXc_PejvssvPwRh5pC0FVv6HogwABnJLwUAb36-FsHXNhMLJjUuTBE_iEkrqhqxtOkBqqjVLz3_G5MnEDAjRM
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lRZDRy9zhb++1bb&MD=Y3+73asd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lRZDRy9zhb++1bb&MD=Y3+73asd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_82.3.drString found in binary or memory: _.iq(p)+"/familylink/privacy/notice/embedded?langCountry="+_.iq(p);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.iq(m);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.iq(_.rq(c))+"&hl="+_.iq(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.iq(m)+"/chromebook/termsofservice.html?languageCode="+_.iq(d)+"&regionCode="+_.iq(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded": equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: accounts.youtube.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 519sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencoded;charset=UTF-8sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"X-Goog-AuthUser: 0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accounts.google.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_76.3.drString found in binary or memory: https://accounts.google.com
Source: chromecache_76.3.drString found in binary or memory: https://accounts.google.com/TOS?loc=
Source: chromecache_78.3.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_76.3.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage
Source: chromecache_82.3.drString found in binary or memory: https://families.google.com/intl/
Source: chromecache_78.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/drive_2020q4/v10/192px.svg
Source: chromecache_78.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/gmail_2020q4/v10/web-48dp/logo_gmail_2020q4_color_2x_web_
Source: chromecache_78.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/192px.svg
Source: chromecache_76.3.drString found in binary or memory: https://g.co/recover
Source: chromecache_82.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_76.3.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
Source: chromecache_82.3.drString found in binary or memory: https://play.google/intl/
Source: chromecache_82.3.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_82.3.drString found in binary or memory: https://policies.google.com/privacy/additional
Source: chromecache_82.3.drString found in binary or memory: https://policies.google.com/privacy/google-partners
Source: chromecache_82.3.drString found in binary or memory: https://policies.google.com/technologies/cookies
Source: chromecache_82.3.drString found in binary or memory: https://policies.google.com/technologies/location-data
Source: chromecache_82.3.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_82.3.drString found in binary or memory: https://policies.google.com/terms/location
Source: chromecache_82.3.drString found in binary or memory: https://policies.google.com/terms/service-specific
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_darkmode_1x.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_silent_tap_yes_darkmode.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes_darkmode.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_dark_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_dark_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_darkmode_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_darkmode_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_darkmode_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_darkmode_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_darkmode_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered_darkmode.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/who_will_be_using_this_device.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_light.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/apps/signup/resources/custom-email-address.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_dark_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_v1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_dark_v1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_v1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_dark_v1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_v1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_0.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_dark_0.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_dark_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_dark_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_dark_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_dark_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_dark_3.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_dark_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_dark_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_dark_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_dark_1.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_dark_2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_dark_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set_darkmode.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_dark_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space_dark.png
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2_dark.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess.svg
Source: chromecache_78.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess_dark.svg
Source: chromecache_76.3.drString found in binary or memory: https://support.google.com/accounts?hl=
Source: chromecache_82.3.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
Source: chromecache_76.3.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
Source: chromecache_78.3.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_76.3.drString found in binary or memory: https://www.google.com
Source: chromecache_82.3.drString found in binary or memory: https://www.google.com/intl/
Source: chromecache_78.3.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
Source: chromecache_78.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/chrome_48dp.png
Source: chromecache_78.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/googleg_48dp.png
Source: chromecache_78.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gsa_48dp.png
Source: chromecache_78.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/play_prism_48dp.png
Source: chromecache_78.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/youtube_48dp.png
Source: chromecache_82.3.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
Source: chromecache_82.3.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
Source: file.exe, 00000000.00000002.3021373404.0000000003BAC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.3020118432.00000000012F1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.3021225944.0000000003823000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.3021225944.000000000384A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
Source: file.exe, 00000000.00000002.3020190592.000000000132F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd28
Source: file.exe, 00000000.00000002.3021225944.0000000003823000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd6:
Source: file.exe, 00000000.00000002.3020118432.00000000012F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdBo(
Source: file.exe, 00000000.00000002.3021373404.0000000003BAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdU
Source: chromecache_82.3.drString found in binary or memory: https://youtube.com/t/terms?gl=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_005FEAFF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005FED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_005FED6A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_005FEAFF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005EAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_005EAA57
Source: file.exe, 00000000.00000002.3020843058.00000000036D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GetRawInputDatammemstr_47a5e444-3
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00619576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00619576

System Summary

barindex
Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
Source: file.exe, 00000000.00000000.1760616198.0000000000642000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f2e42fef-f
Source: file.exe, 00000000.00000000.1760616198.0000000000642000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f3c54dd8-3
Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_d26ba9a2-a
Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a1c37e53-8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005ED5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_005ED5EB
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_005E1201
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005EE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_005EE8F6
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0058BF400_2_0058BF40
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F20460_2_005F2046
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005880600_2_00588060
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E82980_2_005E8298
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BE4FF0_2_005BE4FF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B676B0_2_005B676B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006148730_2_00614873
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0058CAF00_2_0058CAF0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005ACAA00_2_005ACAA0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0059CC390_2_0059CC39
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B6DD90_2_005B6DD9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0059B1190_2_0059B119
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005891C00_2_005891C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A13940_2_005A1394
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A17060_2_005A1706
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A781B0_2_005A781B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0059997D0_2_0059997D
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005879200_2_00587920
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A19B00_2_005A19B0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A7A4A0_2_005A7A4A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A1C770_2_005A1C77
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A7CA70_2_005A7CA7
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0060BE440_2_0060BE44
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B9EEE0_2_005B9EEE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A1F320_2_005A1F32
Source: C:\Users\user\Desktop\file.exeCode function: String function: 0059F9F2 appears 31 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 005A0A30 appears 46 times
Source: file.exe, 00000000.00000002.3019599293.0000000001065000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs file.exe
Source: file.exe, 00000000.00000002.3019599293.0000000001065000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAME vs file.exe
Source: file.exe, 00000000.00000002.3020810820.00000000036B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Comments|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuildrrorHc: vs file.exe
Source: file.exe, 00000000.00000002.3020810820.00000000036B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Comments|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuildhs;ptu: vs file.exe
Source: file.exe, 00000000.00000002.3019510519.0000000001008000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAME vs file.exe
Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engineClassification label: mal60.evad.winEXE@29/32@12/9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F37B5 GetLastError,FormatMessageW,0_2_005F37B5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E10BF AdjustTokenPrivileges,CloseHandle,0_2_005E10BF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_005E16C3
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_005F51CD
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0060A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0060A67C
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_005F648E
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005842A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_005842A2
Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5384 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5384 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5384 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: file.exeStatic file information: File size 1167360 > 1048576
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005842DE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A0A76 push ecx; ret 0_2_005A0A89
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0059F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0059F98E
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00611C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00611C41
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96355
Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 6802Jump to behavior
Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.4 %
Source: C:\Users\user\Desktop\file.exe TID: 7396Thread sleep time: -68020s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\file.exeThread sleep count: Count: 6802 delay: -10Jump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_005EDBBE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F68EE FindFirstFileW,FindClose,0_2_005F68EE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_005F698F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_005ED076
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_005ED3A9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_005F9642
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_005F979D
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_005F9B2B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_005F5C97
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005842DE
Source: file.exe, 00000000.00000002.3021177943.00000000037EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Pg
Source: file.exe, 00000000.00000002.3021177943.00000000037EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}

Anti Debugging

barindex
Source: C:\Users\user\Desktop\file.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_0-95206
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005FEAA2 BlockInput,0_2_005FEAA2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005B2622
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005842DE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A4CE8 mov eax, dword ptr fs:[00000030h]0_2_005A4CE8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_005E0B62
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005B2622
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005A083F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A09D5 SetUnhandledExceptionFilter,0_2_005A09D5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_005A0C21
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_005E1201
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C2BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_005C2BA5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005EB226 SendInput,keybd_event,0_2_005EB226
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006022DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_006022DA
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_005E0B62
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_005E1663
Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: file.exeBinary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005A0698 cpuid 0_2_005A0698
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_005F8195
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005DD27A GetUserNameW,0_2_005DD27A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_005BBB6F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005842DE
Source: file.exeBinary or memory string: WIN_81
Source: file.exe, 00000000.00000002.3019599293.0000000001065000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_XP
Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: file.exeBinary or memory string: WIN_XPe
Source: file.exeBinary or memory string: WIN_VISTA
Source: file.exeBinary or memory string: WIN_7
Source: file.exeBinary or memory string: WIN_8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00601204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00601204
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00601806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00601806
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure2
Valid Accounts
1
Native API
1
DLL Side-Loading
1
Exploitation for Privilege Escalation
1
Disable or Modify Tools
31
Input Capture
2
System Time Discovery
Remote Services1
Archive Collected Data
2
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault AccountsScheduled Task/Job2
Valid Accounts
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Account Discovery
Remote Desktop Protocol31
Input Capture
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
Valid Accounts
2
Obfuscated Files or Information
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin Shares3
Clipboard Data
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
Access Token Manipulation
1
DLL Side-Loading
NTDS15
System Information Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
Process Injection
2
Valid Accounts
LSA Secrets221
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
Virtualization/Sandbox Evasion
Cached Domain Credentials22
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
Access Token Manipulation
DCSync2
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
Process Injection
Proc Filesystem11
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://apis.google.com/js/api.js0%URL Reputationsafe
https://policies.google.com/terms/service-specific0%URL Reputationsafe
https://policies.google.com/technologies/cookies0%URL Reputationsafe
https://policies.google.com/terms0%URL Reputationsafe
https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=0%URL Reputationsafe
https://policies.google.com/privacy0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
youtube-ui.l.google.com
142.250.186.110
truefalse
    unknown
    www3.l.google.com
    142.250.186.110
    truefalse
      unknown
      play.google.com
      142.250.185.142
      truefalse
        unknown
        www.google.com
        172.217.18.4
        truefalse
          unknown
          youtube.com
          142.250.185.78
          truefalse
            unknown
            accounts.youtube.com
            unknown
            unknownfalse
              unknown
              www.youtube.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://play.google.com/log?format=json&hasfast=true&authuser=0false
                  unknown
                  https://www.google.com/favicon.icofalse
                    unknown
                    https://play.google.com/log?hasfast=true&authuser=0&format=jsonfalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://play.google/intl/chromecache_82.3.drfalse
                        unknown
                        https://families.google.com/intl/chromecache_82.3.drfalse
                          unknown
                          https://youtube.com/t/terms?gl=chromecache_82.3.drfalse
                            unknown
                            https://policies.google.com/technologies/location-datachromecache_82.3.drfalse
                              unknown
                              https://www.google.com/intl/chromecache_82.3.drfalse
                                unknown
                                https://apis.google.com/js/api.jschromecache_78.3.drfalse
                                • URL Reputation: safe
                                unknown
                                https://policies.google.com/privacy/google-partnerschromecache_82.3.drfalse
                                  unknown
                                  https://play.google.com/work/enroll?identifier=chromecache_76.3.drfalse
                                    unknown
                                    https://policies.google.com/terms/service-specificchromecache_82.3.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://g.co/recoverchromecache_76.3.drfalse
                                      unknown
                                      https://policies.google.com/privacy/additionalchromecache_82.3.drfalse
                                        unknown
                                        https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_76.3.drfalse
                                          unknown
                                          https://policies.google.com/technologies/cookieschromecache_82.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://policies.google.com/termschromecache_82.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_78.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.google.comchromecache_76.3.drfalse
                                            unknown
                                            https://play.google.com/log?format=json&hasfast=truechromecache_82.3.drfalse
                                              unknown
                                              https://www.youtube.com/t/terms?chromeless=1&hl=chromecache_82.3.drfalse
                                                unknown
                                                https://support.google.com/accounts?hl=chromecache_76.3.drfalse
                                                  unknown
                                                  https://policies.google.com/terms/locationchromecache_82.3.drfalse
                                                    unknown
                                                    https://policies.google.com/privacychromecache_82.3.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://support.google.com/accounts?p=new-si-uichromecache_82.3.drfalse
                                                      unknown
                                                      https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessagechromecache_76.3.drfalse
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        142.250.185.78
                                                        youtube.comUnited States
                                                        15169GOOGLEUSfalse
                                                        172.217.18.4
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        142.250.185.142
                                                        play.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.186.142
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.186.110
                                                        youtube-ui.l.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.7
                                                        192.168.2.4
                                                        192.168.2.5
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1520588
                                                        Start date and time:2024-09-27 16:16:08 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 5m 12s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:10
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:file.exe
                                                        Detection:MAL
                                                        Classification:mal60.evad.winEXE@29/32@12/9
                                                        EGA Information:
                                                        • Successful, ratio: 100%
                                                        HCA Information:
                                                        • Successful, ratio: 98%
                                                        • Number of executed functions: 44
                                                        • Number of non-executed functions: 311
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .exe
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.99, 74.125.133.84, 216.58.206.46, 34.104.35.123, 142.250.185.67, 142.250.186.138, 142.250.74.202, 142.250.186.106, 142.250.184.202, 216.58.206.42, 142.250.186.42, 172.217.16.138, 142.250.186.74, 172.217.18.106, 142.250.186.170, 142.250.185.74, 216.58.212.170, 172.217.16.202, 142.250.181.234, 172.217.18.10, 216.58.206.74, 142.250.185.170, 142.250.185.106, 142.250.185.234, 142.250.185.202, 142.250.184.234, 142.250.185.138, 216.58.212.138, 93.184.221.240, 192.229.221.95, 142.250.185.195, 108.177.15.84, 172.217.16.206
                                                        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, optimizationguide-pa.googleapis.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: file.exe
                                                        No simulations
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        239.255.255.250https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                          http://polskie-torrenty.eu/redir.php?url=https://globalfinanceweb.com%2FProfile%2Fluig%2Fnzx0k%2FmProtect.html%23abrumley@highlandfunds.comGet hashmaliciousUnknownBrowse
                                                            https://careeligibility.vercel.app/chubedanGet hashmaliciousHTMLPhisherBrowse
                                                              https://clicktracking.yellowbook.com/trackingenginewebapp/tracking.html?MB_ID=256862&SE_ID=9&AG_ID=2952701&AD_ID=6851395&kw=restaurants%20near%20me&kw_type=p&C_ID=874339&SE_AD_ID=73873744870314&se_clk_id=0651300f23401ca1b2e355991fb49377&hibu_site=0&redirect_url=https://femalewhowork.sa.com/rUswT/Get hashmaliciousHTMLPhisherBrowse
                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                  https://sci-hub.tw/Get hashmaliciousUnknownBrowse
                                                                    https://lkk6m.conownsup.com/tpgbE/Get hashmaliciousHTMLPhisherBrowse
                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                        https://kulodayplastomer-my.sharepoint.com/:f:/g/personal/exim_kpplindia_com/EpT6drgdzgdPk3kwQBUf2ZAB7JXXdY25CyMiKP-z5XBGWQ?e=8byFZYGet hashmaliciousHTMLPhisherBrowse
                                                                          http://webmail-7ba16a93.elod.com.br/?id=voiceofdesign.frGet hashmaliciousUnknownBrowse
                                                                            No context
                                                                            No context
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            28a2c9bd18a11de089ef85a160da29e4https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                            • 52.165.165.26
                                                                            • 184.28.90.27
                                                                            https://careeligibility.vercel.app/chubedanGet hashmaliciousHTMLPhisherBrowse
                                                                            • 52.165.165.26
                                                                            • 184.28.90.27
                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                            • 52.165.165.26
                                                                            • 184.28.90.27
                                                                            https://sci-hub.tw/Get hashmaliciousUnknownBrowse
                                                                            • 52.165.165.26
                                                                            • 184.28.90.27
                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                            • 52.165.165.26
                                                                            • 184.28.90.27
                                                                            http://webmail-7ba16a93.elod.com.br/?id=voiceofdesign.frGet hashmaliciousUnknownBrowse
                                                                            • 52.165.165.26
                                                                            • 184.28.90.27
                                                                            http://specsavers.definition-ai.comGet hashmaliciousUnknownBrowse
                                                                            • 52.165.165.26
                                                                            • 184.28.90.27
                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                            • 52.165.165.26
                                                                            • 184.28.90.27
                                                                            https://metapolicyreview.com/Get hashmaliciousUnknownBrowse
                                                                            • 52.165.165.26
                                                                            • 184.28.90.27
                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                            • 52.165.165.26
                                                                            • 184.28.90.27
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (683)
                                                                            Category:downloaded
                                                                            Size (bytes):3131
                                                                            Entropy (8bit):5.3750044852869046
                                                                            Encrypted:false
                                                                            SSDEEP:48:o7zfN/cD498xdg+Y5jNQ8js6npwk0OmNAEZbpMzR4EQBcW5QcHj9KWfGAeFKRrw:oCD9dA5jOEGh+EFqR4rhqUhzff9w
                                                                            MD5:39693D34EE3D1829DBB1627C4FC6687B
                                                                            SHA1:A03303C2F027F3749B48D5134D1F8FB3E495C6E9
                                                                            SHA-256:03B0C1B4E402E0BCF75D530DD9085B25357EEFD09E238453DE1F3A042542C076
                                                                            SHA-512:AC0749EDC33DA0EC0E40470388DD797B6528AD08B8FAC1C2AC42F85198131052BA1B533E90409D35DA237607E8B07D591FA6BA580B6A90B0D0AB2282A01F7585
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZfAoz,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var bA=function(a){_.X.call(this,a.Fa)};_.J(bA,_.X);bA.Ba=_.X.Ba;bA.prototype.wR=function(a){return _.af(this,{Wa:{HS:_.ol}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.oi(function(e){window._wjdc=function(f){d(f);e(PJa(f,b,a))}}):PJa(c,b,a)})};var PJa=function(a,b,c){return(a=a&&a[c])?a:b.Wa.HS.wR(c)};.bA.prototype.aa=function(a,b){var c=_.csa(b).Gj;if(c.startsWith("$")){var d=_.jm.get(a);_.xq[b]&&(d||(d={},_.jm.set(a,d)),d[c]=_.xq[b],delete _.xq[b],_.yq--);if(d)if(a=d[c])b=_.ef(a);else throw Error("Jb`"+b);else b=null}else b=null;return b};_.iu(_.Mfa,bA);._.l();._.k("SNUn3");._.OJa=new _.uf(_.Ag);._.l();._.k("RMhBfe");.var QJa=function(a){var b=_.wq(a);return b?new _.oi(function(c,d){var e=function(){b=_.wq(a);var f=_.Tfa(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata wit
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3346)
                                                                            Category:downloaded
                                                                            Size (bytes):22827
                                                                            Entropy (8bit):5.420322672717721
                                                                            Encrypted:false
                                                                            SSDEEP:384:/jqdWXWfyA20UUjDE8BSUxDJs16KHvSN34kaHaN+587SaXD2mLR0H:/jqdWXAUUjDE84Wi6KPSKjHaN+58+0J2
                                                                            MD5:2B29741A316862EE788996DD29116DD5
                                                                            SHA1:9D5551916D4452E977C39B8D69CF88DF2AAA462B
                                                                            SHA-256:62955C853976B722EFBB4C116A10DB3FF54580EDD7495D280177550B8F4289AB
                                                                            SHA-512:6E37C3258F07F29909763728DADE0CD40A3602D55D9099F78B37756926FCF2A50008B82876B518FEAF3E56617F0F7D1D37A73C346A99A58E6AD8BCD6689E9B15
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.pu.prototype.da=_.ca(38,function(){return _.vj(this,3)});_.Vy=function(a,b){this.key=a;this.defaultValue=!1;this.flagName=b};_.Vy.prototype.ctor=function(a){return typeof a==="boolean"?a:this.defaultValue};_.Wy=function(){this.ka=!0;var a=_.Bj(_.jk(_.Fe("TSDtV",window),_.pya),_.pu,1,_.uj())[0];if(a){var b={};for(var c=_.n(_.Bj(a,_.qya,2,_.uj())),d=c.next();!d.done;d=c.next()){d=d.value;var e=_.Nj(d,1).toString();switch(_.xj(d,_.qu)){case 3:b[e]=_.Lj(d,_.pj(d,_.qu,3));break;case 2:b[e]=_.Nj(d,_.pj(d,_.qu,2));break;case 4:b[e]=_.Oj(d,_.pj(d,_.qu,4));break;case 5:b[e]=_.L(d,_.pj(d,_.qu,5));break;case 6:b[e]=_.Sj(d,_.kf,6,_.qu);break;default:throw Error("id`"+_.xj(d,_.qu));}}}else b={};this.ea=b;this.token=.a?a.da():null};_.Wy.prototype.aa=function(a){if(!this.ka||a.key in this.ea)a=a.ctor(this.ea[a.key]);else if(_.Fe("nQyAE",window)){var b=_.sya(a.flagName);if(b===null)a=a.def
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2544)
                                                                            Category:downloaded
                                                                            Size (bytes):358292
                                                                            Entropy (8bit):5.622523467644739
                                                                            Encrypted:false
                                                                            SSDEEP:3072:sy/lJpABa9hEP2iyjV5ygVLdh3YB4qyhLD6Crjyp3Sm5pnrjtuo0MpLEKusgI8sw:TyTNoygVWyhoDAMpL5gI8seqfhP3p+L
                                                                            MD5:14049A4F8FB34A2FA52A0358C72B2F2E
                                                                            SHA1:680985BDBE3FA830B31A9F02D40AFE925C12E70E
                                                                            SHA-256:56C112F31C6F61735FE5EBD188AD0928406F04454AFEC139297328D3EE6540B4
                                                                            SHA-512:5637742A7E2936540D957BA8A09991478EF0D4C28A3DA92D5260C7D5DA7BFD20811AFA26C0B53DD88D4A536B3C40A21ACA3310EFC17508A1C806B76ACB320631
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=AvtSve,EFQ78c,EIOG1e,GwYlN,I6YDgd,IZT63,K0PMbc,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,ZakeSe,_b,_tp,aC1iue,aW3pY,bSspM,byfTOb,cYShmd,eVCnO,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,lwddkf,m9oV,mzzZzc,n73qwf,njlZCf,oLggrd,qPfo0c,qmdT9,rCcCxc,siKnQd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc"
                                                                            Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                            Category:downloaded
                                                                            Size (bytes):5430
                                                                            Entropy (8bit):3.6534652184263736
                                                                            Encrypted:false
                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                            Malicious:false
                                                                            URL:https://www.google.com/favicon.ico
                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (553)
                                                                            Category:downloaded
                                                                            Size (bytes):603951
                                                                            Entropy (8bit):5.789948381047936
                                                                            Encrypted:false
                                                                            SSDEEP:3072:W0pApkygA62bwwdnO2YflNYhFGOizdGj008PpVVM96C5bMEPQUhts6FV8eKqtVAT:WlgNmwwdnOsF98oNGuQRAYqXsI1+
                                                                            MD5:A97373CC3F8795654F3C8C6B57066AE7
                                                                            SHA1:F7BECFDDE230EF537E8745B598DCED737C490C3C
                                                                            SHA-256:A1B0568D555DC4B4AF4CC5A6C41E838B702816445C04FF002C8A13058387F311
                                                                            SHA-512:47C76D26F4F9F206F93186800E06D3DBE1FDD0A1BA23FB9A3556390DE7F86C1FFB2C78FE307FB944C690475BFBAE9738C38233E00FDDFA9775A3B2030081D7F1
                                                                            Malicious:false
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlEQAz5EZnBR6fK6LIn1v8ILsATM3g/m=_b,_tp"
                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x286081c4, 0x2046d860, 0x1ce13c40, 0x51407a0, 0x1908, 0x0, 0x1b400000, 0x19a00000, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Na,Ua,gaa,iaa,lb,qaa,xaa,Daa,Iaa,Laa,Mb,Maa,Rb,Vb,Wb,Naa,Oaa,Xb,Paa,Qaa,Raa,ac,Waa,Yaa,ic,jc,kc,cba,dba,hba,kba,mba,nba,rba,uba,oba,tba,sba,qba,pba,vba,zba,Dba,Eba,Bba,Kc,Lc,Hba,Jba,Nba,Oba,Pba,Qba,Mba,Rba,Tba,gd,Vba,Wba,Yba,$ba,Zba,bca,cca,dca,eca,gca,fca,ica,jca,kca,lca,oca,r
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (533)
                                                                            Category:downloaded
                                                                            Size (bytes):9210
                                                                            Entropy (8bit):5.3872171131917925
                                                                            Encrypted:false
                                                                            SSDEEP:192:FK/pAzN7GZ068Hqhqu6DQaVapzYjgKItwdiwUsYRTi1j1t9bRl9:FqI7GZ04dRYjghtgisYYbt9ll9
                                                                            MD5:AB70454DE18E1CE16E61EAC290FC304D
                                                                            SHA1:68532B5E8B262D7E14B8F4507AA69A61146B3C18
                                                                            SHA-256:B32D746867CC4FA21FD39437502F401D952D0A3E8DC708DFB7D58B85F256C0F1
                                                                            SHA-512:A123C517380BEF0B47F23A5A6E1D16650FE39D9C701F9FA5ADD79294973C118E8EA3A7BA32CB63C3DFC0CE0F843FB86BFFCAA2AAE987629E7DFF84F176DEBB98
                                                                            Malicious:false
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=AvtSve,CMcBD,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,cYShmd,eVCnO,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,qPfo0c,qmdT9,rCcCxc,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.gNa=_.y("SD8Jgb",[]);._.QX=function(a,b){if(typeof b==="string")a.Nc(b);else if(b instanceof _.Ip&&b.ia&&b.ia===_.B)b=_.$a(b.ww()),a.empty().append(b);else if(b instanceof _.Wa)b=_.$a(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Vf");};_.RX=function(a){var b=_.Lo(a,"[jsslot]");if(b.size()>0)return b;b=new _.Jo([_.Qk("span")]);_.Mo(b,"jsslot","");a.empty().append(b);return b};_.TKb=function(a){return a===null||typeof a==="string"&&_.Ki(a)};._.k("SD8Jgb");._.WX=function(a){_.Y.call(this,a.Fa);this.Ua=a.controller.Ua;this.kd=a.controllers.kd[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.oa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.J(_.WX,_.Y);_.WX.Ba=function(){return{controller:{Ua:{jsname:"n7vHCb",ctor:_.hv},header:{jsname:"tJHJj",ctor:_.hv},nav:{jsname:"DH6Rkf",ct
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):52280
                                                                            Entropy (8bit):7.995413196679271
                                                                            Encrypted:true
                                                                            SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                            MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                            SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                            SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                            SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                            Malicious:false
                                                                            URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                            Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1694)
                                                                            Category:downloaded
                                                                            Size (bytes):32499
                                                                            Entropy (8bit):5.361345284201954
                                                                            Encrypted:false
                                                                            SSDEEP:768:mLX1O+aL6fgyIiREM4RKmh90toLoTswtF3ATcbDR6kIsnJd9DPyMv/FI:U2M4oltoLoTswtFoc/tIsnXFLI
                                                                            MD5:D5C3FB8EAE24AB7E40009338B5078496
                                                                            SHA1:5638BF5986A6445A88CD79A9B690B744B126BEC2
                                                                            SHA-256:597C14D360D690BCFDC2B8D315E6BB8879AEF33DE6C30D274743079BDB63C6B0
                                                                            SHA-512:6AE434850D473BEF15AA694AB4862596982CDDA6BD3991991D3ADD8F4A5F61DFBF8756D0DA98B72EF083909D68CF7B6B148A6488E9381F92FBF15CCB20176A0E
                                                                            Malicious:false
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe"
                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var qua=function(a,b){this.da=a;this.ea=b;if(!c){var c=new _.gp("//www.google.com/images/cleardot.gif");_.rp(c)}this.ka=c};_.h=qua.prototype;_.h.Vc=null;_.h.QY=1E4;_.h.Iz=!1;_.h.TP=0;_.h.qJ=null;_.h.DU=null;_.h.setTimeout=function(a){this.QY=a};_.h.start=function(){if(this.Iz)throw Error("dc");this.Iz=!0;this.TP=0;rua(this)};_.h.stop=function(){sua(this);this.Iz=!1};.var rua=function(a){a.TP++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.om((0,_.eg)(a.JG,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.eg)(a.Xia,a),a.aa.onerror=(0,_.eg)(a.Wia,a),a.aa.onabort=(0,_.eg)(a.Via,a),a.qJ=_.om(a.Yia,a.QY,a),a.aa.src=String(a.ka))};_.h=qua.prototype;_.h.Xia=function(){this.JG(!0)};_.h.Wia=function(){this.JG(!1)};_.h.Via=function(){this.JG(!1)};_.h.Yia=function(){this.JG(!1)};._.h.JG=function(a){sua(this);a?(this.Iz=!1,this.da.call(this.ea,!0)):this.TP<=0?rua(this):(this.Iz=!1,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3190)
                                                                            Category:downloaded
                                                                            Size (bytes):339369
                                                                            Entropy (8bit):5.533022690974177
                                                                            Encrypted:false
                                                                            SSDEEP:3072:9hFx8tVGv15Iyr4t4s2GvgHVTYDh+rvVvurtVEWzcLmLyszIm8j2kzU:9NlvE+zTYDh+rvh8cLMijFg
                                                                            MD5:FF16B667178352EFDF164CE3F16A8F55
                                                                            SHA1:E9B1BC661337502E31306B5E7AE37D93C0551455
                                                                            SHA-256:625EC33FBA1BFF3734490AC15C8430CDB5850E9159B80F607E093BB73B7F243B
                                                                            SHA-512:F197393CB05F94BCEDA0FE3176842E09CFCFC2348DE22C9815DD8369D5D333038E8F93F426994482E2E9731A859FA9B6B6062BAD4AA3BFD3C0730281C4CCADB9
                                                                            Malicious:false
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,XVq9Qb,STuCOe,njlZCf,m9oV,vjKJJ,y5vRwf,iyZMqd,NTMZac,mzzZzc,rCcCxc,vvMGie,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,qPfo0c,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,WpP9Yc,lwddkf,gJzDyc,SpsfSb,aC1iue,tUnxGc,aW3pY,ZakeSe,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,MY7mZe,xBaz7b,GwYlN,eVCnO,EIOG1e,LDQI"
                                                                            Preview:"use strict";_F_installCss(".EE6QGf{border-bottom-style:solid;border-bottom-width:1px;padding:16px;width:100%;z-index:6;background:#fff;background:var(--gm3-sys-color-surface-container-lowest,#fff);border-color:#c4c7c5;border-color:var(--gm3-sys-color-outline-variant,#c4c7c5);display:block;position:relative}.EE6QGf~.S7xv8,.EE6QGf~.gfM9Zd{padding-top:inherit}@media (min-width:600px){.EE6QGf{align-items:center;display:flex;left:0;position:fixed;top:0}.EE6QGf~.S7xv8,.EE6QGf~.gfM9Zd{padding-top:150px}}@media (min-width:600px) and (orientation:landscape){.EE6QGf{display:block;position:relative}.EE6QGf~.S7xv8,.EE6QGf~.gfM9Zd{padding-top:inherit}}@media (min-width:960px) and (orientation:landscape){.EE6QGf{align-items:center;display:flex;left:0;position:fixed;top:0}.EE6QGf~.S7xv8,.EE6QGf~.gfM9Zd{padding-top:150px}}.PZB4Lc{display:flex;width:100%}.YLIzab{font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1rem;font-weight:500;letter-spacing:0rem;line-height:1
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (468)
                                                                            Category:downloaded
                                                                            Size (bytes):1858
                                                                            Entropy (8bit):5.253939888205379
                                                                            Encrypted:false
                                                                            SSDEEP:48:o7BNJfeFb8L3A6FHqIy5Z+d70OCzSfvi/3fM/r8ZQzRrw:oFuILhFHrVCz0vLZz9w
                                                                            MD5:10FF6F99E3228E96AFD6E2C30EF97C0A
                                                                            SHA1:4AE3DCB8D1F5A0C302D5BAD9DFF5050A7A5E8130
                                                                            SHA-256:95E5546E1C7F311D07BB5050CC456A973E43BCC4777BA6014757376016537679
                                                                            SHA-512:116C0B1CAC98A27044100005545AB66BE5F4801D75DC259093A9F145B3A4ACD8DC1C360AF525F6DC8421CD54B675A78023D2ED8B57F5946A3969543758C673C9
                                                                            Malicious:false
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZfAoz,ZwDk9d,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.$Z=function(a){_.X.call(this,a.Fa);this.window=a.Ea.window.get();this.Mc=a.Ea.Mc};_.J(_.$Z,_.X);_.$Z.Ba=function(){return{Ea:{window:_.lu,Mc:_.vE}}};_.$Z.prototype.Mo=function(){};_.$Z.prototype.addEncryptionRecoveryMethod=function(){};_.a_=function(a){return(a==null?void 0:a.Go)||function(){}};_.b_=function(a){return(a==null?void 0:a.N2)||function(){}};_.OOb=function(a){return(a==null?void 0:a.Mp)||function(){}};._.POb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.QOb=function(a){setTimeout(function(){throw a;},0)};_.$Z.prototype.WN=function(){return!0};_.iu(_.Dn,_.$Z);._.l();._.k("ziXSP");.var t_=function(a){_.$Z.call(this,a.Fa)};_.J(t_,_.$Z);t_.Ba=_.$Z.Ba;t_.prototype.Mo=function(a,b,c){var d;if((d=this.window.chrome)==nu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (755)
                                                                            Category:downloaded
                                                                            Size (bytes):1416
                                                                            Entropy (8bit):5.299417038163051
                                                                            Encrypted:false
                                                                            SSDEEP:24:kMYD7JqrxsNL90YIzFK/Hb5eNhz1uktdDuvKKKGbLZ99GbSSF/ZR8OkdnprGJ:o7JopFN+ASCKKGbF99GbSS3RY7rw
                                                                            MD5:6AEAE74D22F7C2D9658B057EA5D85069
                                                                            SHA1:2F4644F53FB4E8EC4AFD49A31C55853F062D284C
                                                                            SHA-256:EBFE7B5A1020808B9A02667ECC0E7E460643CBDE84F0B9C410C70A91C9726667
                                                                            SHA-512:C43F067D649CBC3091B9878715F718E47CD753C860EBEB20CD387C325640C2EF3CA9556D0689852CEF667C8E83BF42568BEF33C8A92BC07FDB91CB7EA608162D
                                                                            Malicious:false
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZfAoz,ZwDk9d,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("P6sQOc");.var MZa=!!(_.Nh[1]&16);var OZa=function(a,b,c,d,e){this.ea=a;this.ta=b;this.ka=c;this.Ca=d;this.Ga=e;this.aa=0;this.da=NZa(this)},PZa=function(a){var b={};_.Ma(a.hS(),function(e){b[e]=!0});var c=a.WR(),d=a.cS();return new OZa(a.XO(),c.aa()*1E3,a.oR(),d.aa()*1E3,b)},NZa=function(a){return Math.random()*Math.min(a.ta*Math.pow(a.ka,a.aa),a.Ca)},HG=function(a,b){return a.aa>=a.ea?!1:b!=null?!!a.Ga[b]:!0};var IG=function(a){_.X.call(this,a.Fa);this.da=a.Ea.mV;this.ea=a.Ea.metadata;a=a.Ea.lga;this.fetch=a.fetch.bind(a)};_.J(IG,_.X);IG.Ba=function(){return{Ea:{mV:_.KZa,metadata:_.HZa,lga:_.AZa}}};IG.prototype.aa=function(a,b){if(this.ea.getType(a.Md())!==1)return _.Vm(a);var c=this.da.JU;return(c=c?PZa(c):null)&&HG(c)?_.mya(a,QZa(this,a,b,c)):_.Vm(a)};.var QZa=function(a,b,c,d){return c.then(function(e){return e},function(e){if(MZa)if(e instanceof _.qf){if(!e.status||
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (681)
                                                                            Category:downloaded
                                                                            Size (bytes):4070
                                                                            Entropy (8bit):5.362700670482359
                                                                            Encrypted:false
                                                                            SSDEEP:96:GUpT+TmXtdW1qsHFcn7t7CnyWYvNTcLaQOw:lpT+qXW1PFcn7tGnyWY1TGb
                                                                            MD5:ED368A20CB303C0E7C6A3E6E43C2E14F
                                                                            SHA1:429A5C538B45221F80405163D1F87912DD73C05A
                                                                            SHA-256:93BA77AD4B11E0A70C0D36576F0DF24E27F50001EA02BAA6D357E034532D97F2
                                                                            SHA-512:DE74BBADE910475DD245FFEFD4E1FD10137DE710B1C920D33BA52554911496E1339EF3C1F6D9D315CBC98A60ABE5687A3E7D8BEE483708E18D25722E794BDBE9
                                                                            Malicious:false
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZakeSe,ZfAoz,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=sOXFj,q0xTif,ZZ4WUe"
                                                                            Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.zg(_.dqa);._.k("sOXFj");.var ou=function(a){_.X.call(this,a.Fa)};_.J(ou,_.X);ou.Ba=_.X.Ba;ou.prototype.aa=function(a){return a()};_.iu(_.cqa,ou);._.l();._.k("oGtAuc");._.oya=new _.uf(_.dqa);._.l();._.k("q0xTif");.var iza=function(a){var b=function(d){_.Zn(d)&&(_.Zn(d).Gc=null,_.yu(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},Ku=function(a){_.et.call(this,a.Fa);this.Qa=this.dom=null;if(this.Vk()){var b=_.Jm(this.Mg(),[_.Om,_.Nm]);b=_.ri([b[_.Om],b[_.Nm]]).then(function(c){this.Qa=c[0];this.dom=c[1]},null,this);_.cu(this,b)}this.Ra=a.Xl.Hda};_.J(Ku,_.et);Ku.Ba=function(){return{Xl:{Hda:function(a){return _.Ye(a)}}}};Ku.prototype.yp=function(a){return this.Ra.yp(a)};.Ku.prototype.getData=function(a){return this.Ra.getData(a)};Ku.prototype.vp=function(){_.Ft(this.d
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):84
                                                                            Entropy (8bit):4.875266466142591
                                                                            Encrypted:false
                                                                            SSDEEP:3:DZFJu0+WVTBCq2Bjdw2KsJJuYHSKnZ:lFJuuVTBudw29nu4SKZ
                                                                            MD5:87B6333E98B7620EA1FF98D1A837A39E
                                                                            SHA1:105DE6815B0885357DE1414BFC0D77FCC9E924EF
                                                                            SHA-256:DCD3C133C5C40BECD4100BBE6EDAE84C9735E778E4234A5E8395C56FF8A733BA
                                                                            SHA-512:867D7943D813685FAA76394E53199750C55817E836FD19C933F74D11E9657CE66719A6D6B2E39EE1DE62358BCE364E38A55F4E138DF92337DE6985DDCD5D0994
                                                                            Malicious:false
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                                                                            Preview:Cj0KBw0ZARP6GgAKKQ3oIX6GGgQISxgCKhwIClIYCg5AIS4jJF8qLSY/Ky8lLBABGP////8PCgcN05ioBxoA
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (522)
                                                                            Category:downloaded
                                                                            Size (bytes):5049
                                                                            Entropy (8bit):5.317800104741948
                                                                            Encrypted:false
                                                                            SSDEEP:96:oHX9gPiPrfnHhsB0TR6kg1oDPJzLmM18Vh1z2fEZ54TZtnqj6w:EtEAr6BmPZtOeEvW/ncP
                                                                            MD5:CE53EF566B68CCF2D62FA044CFB0D138
                                                                            SHA1:F48EC60289F2B55E8B388601206888F8295B1EB1
                                                                            SHA-256:E6CC5114D92811D5DE0663266D4B63F367834AFA0FC3BAFA54F707038C59D010
                                                                            SHA-512:20B434881DE971E263669E6096C01665D4D35B0FBFF47D312A4A442645EE962A8CE6AD7E68246D4EE9691BD30D9B1DDCF7059226492E1B58CD3191B63B001E4D
                                                                            Malicious:false
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZfAoz,ZwDk9d,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,iAskyc,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.$Ma=_.y("wg1P6b",[_.OA,_.Fn,_.Rn]);._.k("wg1P6b");.var M5a;M5a=_.oh(["aria-"]);._.mJ=function(a){_.Y.call(this,a.Fa);this.Ja=this.ta=this.aa=this.viewportElement=this.La=null;this.Tc=a.Ea.qf;this.ab=a.Ea.focus;this.Lc=a.Ea.Lc;this.ea=this.Ei();a=-1*parseInt(_.Fo(this.Ei().el(),"marginTop")||"0",10);var b=parseInt(_.Fo(this.Ei().el(),"marginBottom")||"0",10);this.Ta={top:a,right:0,bottom:b,left:0};a=_.gf(this.getData("isMenuDynamic"),!1);b=_.gf(this.getData("isMenuHoisted"),!1);this.Ga=a?1:b?2:0;this.ka=!1;this.Ca=1;this.Ga!==1&&(this.aa=this.Sa("U0exHf").children().Sc(0),_.fu(this,.N5a(this,this.aa.el())));_.mF(this.oa())&&(a=this.oa().el(),b=this.De.bind(this),a.__soy_skip_handler=b)};_.J(_.mJ,_.Y);_.mJ.Ba=function(){return{Ea:{qf:_.SE,focus:_.BE,Lc:_.mu}}};_.mJ.prototype.pF=function(a){var b=a.source;this.La=b;var c;((c=a.data)==null?0:c.Jy)?(a=a.data.Jy,this.Ca=a==="MOUS
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (395)
                                                                            Category:downloaded
                                                                            Size (bytes):1652
                                                                            Entropy (8bit):5.296387798840289
                                                                            Encrypted:false
                                                                            SSDEEP:48:o7YNJvl3WlDQENrpB3stYCIgMxILNH/wf7DVTBpdQrw:o5fpB8iDwYlGw
                                                                            MD5:F18EA2D35027D6173E2864B5863CB6E3
                                                                            SHA1:1979174E786593DAFD2B23084F26332AB929216C
                                                                            SHA-256:547E151C2D842255451D651B749239B28DED9F803B524A77BD1E14D878BDAF58
                                                                            SHA-512:A031A439A99BCA557951A75234766033145E7D05E8453A4FE9BC0EA091E49BA59AF1479850D1E896B2D114575A80CCE111A787E7EEA9A7F288C78AD325436C18
                                                                            Malicious:false
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,NwH0H,OmgaI,gychg,w9hDv,EEDORb,Mlhmy,ZfAoz,kWgXee,ovKuLd,yDVVkb,ebZ3mb,ZDZcre,A7fCU"
                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.zg(_.Kla);_.$z=function(a){_.X.call(this,a.Fa);this.aa=a.Wa.cache};_.J(_.$z,_.X);_.$z.Ba=function(){return{Wa:{cache:_.Zs}}};_.$z.prototype.execute=function(a){_.Gb(a,function(b){var c;_.df(b)&&(c=b.eb.jc(b.jb));c&&this.aa.oG(c)},this);return{}};_.iu(_.Qla,_.$z);._.l();._.k("lOO0Vd");._.HZa=new _.uf(_.Km);._.l();._.k("ZDZcre");.var ZG=function(a){_.X.call(this,a.Fa);this.Nl=a.Ea.Nl;this.G3=a.Ea.metadata;this.aa=a.Ea.Ws};_.J(ZG,_.X);ZG.Ba=function(){return{Ea:{Nl:_.DG,metadata:_.HZa,Ws:_.AG}}};ZG.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Gb(a,function(c){var d=b.G3.getType(c.Md())===2?b.Nl.Pb(c):b.Nl.fetch(c);return _.Jl(c,_.EG)?d.then(function(e){return _.Jd(e)}):d},this)};_.iu(_.Vla,ZG);._.l();._.k("K5nYTd");._.GZa=new _.uf(_.Rla);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var GG=function(a){_.X.call(this,a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (569)
                                                                            Category:downloaded
                                                                            Size (bytes):3471
                                                                            Entropy (8bit):5.5174491302699495
                                                                            Encrypted:false
                                                                            SSDEEP:96:ojAmjTJ/fJgpIcB7Fd2tilGBEMO/A6VxV08w:vUTJpgDJXM0ApJ
                                                                            MD5:2D999C87DD54C7FE6400D267C33FBB23
                                                                            SHA1:414C3A329C2760325EDBACBD7A221D7F8DBFEEE8
                                                                            SHA-256:76D55A1AFC1D39CB04D60EB04E45A538A0E75EE2871561C84CC89B1C13596BCC
                                                                            SHA-512:72D923BB71DD147139962FF8E2BD0E336E0F6409C212AC2F25387D0F3B4FC9365F5A6D40E2980BB1065534888362C97D6B7663E362D29166B5915D2A9DA7D238
                                                                            Malicious:false
                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBi2EQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZfAoz,ZwDk9d,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,iAskyc,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlHcuwDoV1_a7sThPZwbu2Ah9zAL5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                            Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var Txa=function(){var a=_.Ke();return _.L(a,1)},Tt=function(a){this.Da=_.t(a,0,Tt.messageId)};_.J(Tt,_.w);Tt.prototype.Ha=function(){return _.Hj(this,1)};Tt.prototype.Va=function(a){return _.Yj(this,1,a)};Tt.messageId="f.bo";var Ut=function(){_.km.call(this)};_.J(Ut,_.km);Ut.prototype.ud=function(){this.jT=!1;Uxa(this);_.km.prototype.ud.call(this)};Ut.prototype.aa=function(){Vxa(this);if(this.hC)return Wxa(this),!1;if(!this.sV)return Vt(this),!0;this.dispatchEvent("p");if(!this.fP)return Vt(this),!0;this.jM?(this.dispatchEvent("r"),Vt(this)):Wxa(this);return!1};.var Xxa=function(a){var b=new _.gp(a.z4);a.WP!=null&&_.Mn(b,"authuser",a.WP);return b},Wxa=function(a){a.hC=!0;var b=Xxa(a),c="rt=r&f_uid="+_.sk(a.fP);_.fn(b,(0,_.eg)(a.ea,a),"POST",c)};.Ut.prototype.ea=function(a){a=a.target;Vxa(this);if(_.jn(a)){this.RJ=0;if(this.jM)this.hC=!1,this.dispatchEvent("r")
                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Entropy (8bit):7.036738891743053
                                                                            TrID:
                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                            File name:file.exe
                                                                            File size:1'167'360 bytes
                                                                            MD5:93310c090c153920356cb59b7b182267
                                                                            SHA1:b1fc2e7d83715bd6ebe86d1f64e5352f205efee1
                                                                            SHA256:e51ec6e12421f0977f191817fc3f778ab1c9ddd6598732e0a9d8f2f1860889b5
                                                                            SHA512:21f87659fca16bd085569506db558ce9a8c7d13654a4382da7f9605c4a7c81d8e06afa7f134d0ce5df5222fb2c51e6fa7e14db451c95443826f97f7917c1467f
                                                                            SSDEEP:24576:9qDEvCTbMWu7rQYlBQcBiT6rprG8ary2+b+HdiJUK:9TvC/MTQYxsWR7ary2+b+HoJU
                                                                            TLSH:8845CF027391C062FF9B92734F5AF6115BBC69260123E61F13981DBABE701B1563E7A3
                                                                            File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                            Icon Hash:aaf3e3e3938382a0
                                                                            Entrypoint:0x420577
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                            Time Stamp:0x66F6BCC4 [Fri Sep 27 14:10:12 2024 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:5
                                                                            OS Version Minor:1
                                                                            File Version Major:5
                                                                            File Version Minor:1
                                                                            Subsystem Version Major:5
                                                                            Subsystem Version Minor:1
                                                                            Import Hash:948cc502fe9226992dce9417f952fce3
                                                                            Instruction
                                                                            call 00007F348C7CA7F3h
                                                                            jmp 00007F348C7CA0FFh
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            push esi
                                                                            push dword ptr [ebp+08h]
                                                                            mov esi, ecx
                                                                            call 00007F348C7CA2DDh
                                                                            mov dword ptr [esi], 0049FDF0h
                                                                            mov eax, esi
                                                                            pop esi
                                                                            pop ebp
                                                                            retn 0004h
                                                                            and dword ptr [ecx+04h], 00000000h
                                                                            mov eax, ecx
                                                                            and dword ptr [ecx+08h], 00000000h
                                                                            mov dword ptr [ecx+04h], 0049FDF8h
                                                                            mov dword ptr [ecx], 0049FDF0h
                                                                            ret
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            push esi
                                                                            push dword ptr [ebp+08h]
                                                                            mov esi, ecx
                                                                            call 00007F348C7CA2AAh
                                                                            mov dword ptr [esi], 0049FE0Ch
                                                                            mov eax, esi
                                                                            pop esi
                                                                            pop ebp
                                                                            retn 0004h
                                                                            and dword ptr [ecx+04h], 00000000h
                                                                            mov eax, ecx
                                                                            and dword ptr [ecx+08h], 00000000h
                                                                            mov dword ptr [ecx+04h], 0049FE14h
                                                                            mov dword ptr [ecx], 0049FE0Ch
                                                                            ret
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            push esi
                                                                            mov esi, ecx
                                                                            lea eax, dword ptr [esi+04h]
                                                                            mov dword ptr [esi], 0049FDD0h
                                                                            and dword ptr [eax], 00000000h
                                                                            and dword ptr [eax+04h], 00000000h
                                                                            push eax
                                                                            mov eax, dword ptr [ebp+08h]
                                                                            add eax, 04h
                                                                            push eax
                                                                            call 00007F348C7CCE9Dh
                                                                            pop ecx
                                                                            pop ecx
                                                                            mov eax, esi
                                                                            pop esi
                                                                            pop ebp
                                                                            retn 0004h
                                                                            lea eax, dword ptr [ecx+04h]
                                                                            mov dword ptr [ecx], 0049FDD0h
                                                                            push eax
                                                                            call 00007F348C7CCEE8h
                                                                            pop ecx
                                                                            ret
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            push esi
                                                                            mov esi, ecx
                                                                            lea eax, dword ptr [esi+04h]
                                                                            mov dword ptr [esi], 0049FDD0h
                                                                            push eax
                                                                            call 00007F348C7CCED1h
                                                                            test byte ptr [ebp+08h], 00000001h
                                                                            pop ecx
                                                                            Programming Language:
                                                                            • [ C ] VS2008 SP1 build 30729
                                                                            • [IMP] VS2008 SP1 build 30729
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x46464.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x11b0000x7594.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .rsrc0xd40000x464640x46600e89e628e8f135da625882cdaf8299f87False0.9059794071936057data7.844920527792643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .reloc0x11b0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                            RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                            RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                            RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                            RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                            RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                            RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                            RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                            RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                            RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                            RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                            RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                            RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                            RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                            RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                            RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                            RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                            RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                            RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                            RT_RCDATA0xdc7b80x3d72cdata1.0003416874592757
                                                                            RT_GROUP_ICON0x119ee40x76dataEnglishGreat Britain0.6610169491525424
                                                                            RT_GROUP_ICON0x119f5c0x14dataEnglishGreat Britain1.25
                                                                            RT_GROUP_ICON0x119f700x14dataEnglishGreat Britain1.15
                                                                            RT_GROUP_ICON0x119f840x14dataEnglishGreat Britain1.25
                                                                            RT_VERSION0x119f980xdcdataEnglishGreat Britain0.6181818181818182
                                                                            RT_MANIFEST0x11a0740x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                            DLLImport
                                                                            WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                            VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                            WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                            COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                            MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                            WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                            PSAPI.DLLGetProcessMemoryInfo
                                                                            IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                            USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                            UxTheme.dllIsThemeActive
                                                                            KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                            USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                            GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                            COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                            ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                            SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                            ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                            OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                            Language of compilation systemCountry where language is spokenMap
                                                                            EnglishGreat Britain
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Sep 27, 2024 16:17:10.540220022 CEST49732443192.168.2.4142.250.185.78
                                                                            Sep 27, 2024 16:17:10.540254116 CEST44349732142.250.185.78192.168.2.4
                                                                            Sep 27, 2024 16:17:10.540328979 CEST49732443192.168.2.4142.250.185.78
                                                                            Sep 27, 2024 16:17:10.596524000 CEST49732443192.168.2.4142.250.185.78
                                                                            Sep 27, 2024 16:17:10.596539021 CEST44349732142.250.185.78192.168.2.4
                                                                            Sep 27, 2024 16:17:11.264609098 CEST44349732142.250.185.78192.168.2.4
                                                                            Sep 27, 2024 16:17:11.264780045 CEST49732443192.168.2.4142.250.185.78
                                                                            Sep 27, 2024 16:17:11.264789104 CEST44349732142.250.185.78192.168.2.4
                                                                            Sep 27, 2024 16:17:11.265342951 CEST44349732142.250.185.78192.168.2.4
                                                                            Sep 27, 2024 16:17:11.265408993 CEST49732443192.168.2.4142.250.185.78
                                                                            Sep 27, 2024 16:17:11.266361952 CEST44349732142.250.185.78192.168.2.4
                                                                            Sep 27, 2024 16:17:11.266418934 CEST49732443192.168.2.4142.250.185.78
                                                                            Sep 27, 2024 16:17:11.267729998 CEST49732443192.168.2.4142.250.185.78
                                                                            Sep 27, 2024 16:17:11.267818928 CEST44349732142.250.185.78192.168.2.4
                                                                            Sep 27, 2024 16:17:11.267936945 CEST49732443192.168.2.4142.250.185.78
                                                                            Sep 27, 2024 16:17:11.267945051 CEST44349732142.250.185.78192.168.2.4
                                                                            Sep 27, 2024 16:17:11.313218117 CEST49732443192.168.2.4142.250.185.78
                                                                            Sep 27, 2024 16:17:11.375591993 CEST49675443192.168.2.4173.222.162.32
                                                                            Sep 27, 2024 16:17:11.553289890 CEST44349732142.250.185.78192.168.2.4
                                                                            Sep 27, 2024 16:17:11.554455996 CEST44349732142.250.185.78192.168.2.4
                                                                            Sep 27, 2024 16:17:11.554883003 CEST49732443192.168.2.4142.250.185.78
                                                                            Sep 27, 2024 16:17:11.560744047 CEST49732443192.168.2.4142.250.185.78
                                                                            Sep 27, 2024 16:17:11.560758114 CEST44349732142.250.185.78192.168.2.4
                                                                            Sep 27, 2024 16:17:11.603241920 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:11.603280067 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:11.603358984 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:11.603640079 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:11.603656054 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.276429892 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.295209885 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:12.295236111 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.295859098 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.296082973 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:12.296909094 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.297035933 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:12.298469067 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:12.298469067 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:12.298480988 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.298552990 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.344332933 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:12.344342947 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.391228914 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:12.597306967 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.597347021 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.597486973 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:12.597502947 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.598223925 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.599566936 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:12.600033998 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:12.600044012 CEST44349736142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:12.600073099 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:12.600210905 CEST49736443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:14.667690992 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:14.667754889 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:14.667824984 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:14.668035030 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:14.668059111 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:15.354847908 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:15.355108023 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:15.355138063 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:15.356812000 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:15.356878996 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:15.357841015 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:15.357929945 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:15.412539959 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:15.412564993 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:15.453730106 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:15.519866943 CEST49742443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:15.519906044 CEST44349742184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:15.520102024 CEST49742443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:15.522005081 CEST49742443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:15.522020102 CEST44349742184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:16.229964972 CEST44349742184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:16.230048895 CEST49742443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:16.233359098 CEST49742443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:16.233372927 CEST44349742184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:16.233771086 CEST44349742184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:16.274581909 CEST49742443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:16.280262947 CEST49742443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:16.323442936 CEST44349742184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:16.498667955 CEST44349742184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:16.498739004 CEST44349742184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:16.498795033 CEST49742443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:16.498907089 CEST49742443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:16.498928070 CEST44349742184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:16.498951912 CEST49742443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:16.498959064 CEST44349742184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:16.537117958 CEST49745443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:16.537148952 CEST44349745184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:16.537218094 CEST49745443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:16.537550926 CEST49745443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:16.537565947 CEST44349745184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:17.249244928 CEST44349745184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:17.249315023 CEST49745443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:17.251110077 CEST49745443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:17.251121044 CEST44349745184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:17.251455069 CEST44349745184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:17.252515078 CEST49745443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:17.295439959 CEST44349745184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:17.542987108 CEST44349745184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:17.543164968 CEST44349745184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:17.543333054 CEST49745443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:17.544949055 CEST49745443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:17.544956923 CEST44349745184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:17.544972897 CEST49745443192.168.2.4184.28.90.27
                                                                            Sep 27, 2024 16:17:17.544977903 CEST44349745184.28.90.27192.168.2.4
                                                                            Sep 27, 2024 16:17:20.586705923 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:20.586736917 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:20.586812019 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:20.587025881 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:20.587039948 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.232346058 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.232542038 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.232592106 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.233942032 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.234014034 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.236484051 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.236553907 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.237523079 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.237709045 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.237715006 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.237731934 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.282005072 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.282015085 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.328867912 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.564986944 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.565133095 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.565239906 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.565239906 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.565287113 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.565345049 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.571252108 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.571330070 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.571351051 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.574413061 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.574548006 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.574583054 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.574601889 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.574682951 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.581346989 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.581423998 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.586025000 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.586083889 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.586431026 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.586488962 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.671566010 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.671777010 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.671806097 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.671861887 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.671915054 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.671969891 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.672266006 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.672318935 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.672544956 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.672596931 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.673469067 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.673543930 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.677829981 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.677949905 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.677968979 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.686961889 CEST49761443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:21.687007904 CEST44349761142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:21.687087059 CEST49761443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:21.687261105 CEST49761443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:21.687271118 CEST44349761142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:21.688106060 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.688165903 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.688174009 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.699472904 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.699541092 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.699548006 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.699800014 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.699856043 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.706480026 CEST49758443192.168.2.4142.250.186.110
                                                                            Sep 27, 2024 16:17:21.706490040 CEST44349758142.250.186.110192.168.2.4
                                                                            Sep 27, 2024 16:17:21.718287945 CEST49762443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:21.718306065 CEST44349762142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:21.718377113 CEST49762443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:21.718920946 CEST49762443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:21.718933105 CEST44349762142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.409770012 CEST44349761142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.410201073 CEST49761443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.410212040 CEST44349761142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.410715103 CEST44349761142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.410773993 CEST49761443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.411726952 CEST44349761142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.411772966 CEST49761443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.413394928 CEST49761443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.413480043 CEST44349761142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.413898945 CEST49761443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.413906097 CEST44349761142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.455739021 CEST44349762142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.455966949 CEST49762443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.455976009 CEST44349762142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.456969976 CEST49761443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.457165003 CEST44349762142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.457223892 CEST49762443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.459670067 CEST44349762142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.459718943 CEST49762443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.464767933 CEST49762443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.464842081 CEST44349762142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.465215921 CEST49762443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.465221882 CEST44349762142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.520092964 CEST49762443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.708024979 CEST44349761142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.708924055 CEST44349761142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.708978891 CEST49761443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.709388971 CEST49761443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.709404945 CEST44349761142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.719253063 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.719299078 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.719369888 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.739850998 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.739869118 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.772228003 CEST44349762142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.772536039 CEST44349762142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.772687912 CEST49762443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.838519096 CEST49762443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.838530064 CEST44349762142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.839488029 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.839524031 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:22.839590073 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.840071917 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:22.840087891 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.495136023 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.495377064 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.495409012 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.495942116 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.496014118 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.496944904 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.496990919 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.497176886 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.497390985 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.497396946 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.497406006 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.497420073 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.504326105 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.504550934 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.504568100 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.505759001 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.505814075 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.508258104 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.508310080 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.508491039 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.508578062 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.508749962 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.508760929 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.508780003 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.549134016 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.549144983 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.549144983 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.549175978 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.594422102 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.712435007 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.713692904 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.713748932 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.715460062 CEST49767443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.715483904 CEST44349767142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.736650944 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.737003088 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.737057924 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.738146067 CEST49766443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:23.738166094 CEST44349766142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:23.835068941 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:23.879405022 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:24.101388931 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:24.101514101 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:24.101588964 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:24.101603031 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:24.101689100 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:24.101845980 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:24.101898909 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:24.101911068 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:24.101953983 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:24.101960897 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:24.102022886 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:24.103955030 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:24.105442047 CEST49741443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:17:24.105458975 CEST44349741172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:17:24.852746964 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:24.852787018 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:24.852884054 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:24.853950024 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:24.853965998 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:25.550528049 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:25.550622940 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:25.553611040 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:25.553631067 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:25.553868055 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:25.595222950 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:26.388401031 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:26.388482094 CEST4972380192.168.2.42.16.100.168
                                                                            Sep 27, 2024 16:17:26.394037008 CEST80497232.16.100.168192.168.2.4
                                                                            Sep 27, 2024 16:17:26.394135952 CEST4972380192.168.2.42.16.100.168
                                                                            Sep 27, 2024 16:17:26.435405016 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:26.677553892 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:26.677614927 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:26.677635908 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:26.677675009 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:26.677675962 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:26.677711964 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:26.677725077 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:26.677741051 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:26.677741051 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:26.677773952 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:26.678379059 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:26.678447008 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:26.678452969 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:26.678565979 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:26.678663969 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:27.337953091 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:27.337982893 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:27.338028908 CEST49773443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:17:27.338036060 CEST4434977352.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:17:28.769354105 CEST49779443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:28.769393921 CEST44349779142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:28.769470930 CEST49779443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:28.769872904 CEST49779443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:28.769885063 CEST44349779142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:29.402420998 CEST44349779142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:29.402673006 CEST49779443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:29.402683020 CEST44349779142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:29.403191090 CEST44349779142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:29.403656960 CEST49779443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:29.403742075 CEST44349779142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:29.403851986 CEST49779443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:29.403875113 CEST49779443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:29.403884888 CEST44349779142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:29.724421024 CEST44349779142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:29.725028992 CEST44349779142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:29.725107908 CEST49779443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:29.726059914 CEST49779443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:29.726080894 CEST44349779142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:51.943284035 CEST49781443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:51.943315983 CEST44349781142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:51.943434954 CEST49781443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:51.943850994 CEST49781443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:51.943865061 CEST44349781142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.099311113 CEST49782443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.099344015 CEST44349782142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.099409103 CEST49782443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.099694014 CEST49782443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.099713087 CEST44349782142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.584896088 CEST44349781142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.585264921 CEST49781443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.585282087 CEST44349781142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.585632086 CEST44349781142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.585932016 CEST49781443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.585994005 CEST44349781142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.586093903 CEST49781443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.586122036 CEST49781443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.586127043 CEST44349781142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.784425974 CEST44349782142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.784773111 CEST49782443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.784790993 CEST44349782142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.786020994 CEST44349782142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.786305904 CEST49782443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.786472082 CEST49782443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.786480904 CEST44349782142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.786489964 CEST49782443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.786597013 CEST44349782142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.830255985 CEST49782443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.885452986 CEST44349781142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.886552095 CEST44349781142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.886615992 CEST49781443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.886720896 CEST49781443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.886739016 CEST44349781142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.889838934 CEST49783443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.889885902 CEST44349783142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:52.889970064 CEST49783443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.890256882 CEST49783443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:52.890274048 CEST44349783142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:53.109030962 CEST44349782142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:53.109462023 CEST44349782142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:53.109571934 CEST49782443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:53.109985113 CEST49782443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:53.110022068 CEST44349782142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:53.613598108 CEST44349783142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:53.614052057 CEST49783443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:53.614073038 CEST44349783142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:53.614587069 CEST44349783142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:53.615009069 CEST49783443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:53.615094900 CEST44349783142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:53.615216017 CEST49783443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:53.615309000 CEST49783443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:53.615317106 CEST44349783142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:53.833064079 CEST44349783142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:53.833698034 CEST44349783142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:17:53.833810091 CEST49783443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:53.834420919 CEST49783443192.168.2.4142.250.185.142
                                                                            Sep 27, 2024 16:17:53.834438086 CEST44349783142.250.185.142192.168.2.4
                                                                            Sep 27, 2024 16:18:03.790061951 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:03.790117025 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:03.790188074 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:03.790663004 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:03.790680885 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:04.889556885 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:04.889687061 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:04.895837069 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:04.895853043 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:04.896070004 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:04.909260035 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:04.955395937 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:05.163347006 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:05.163369894 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:05.163460970 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:05.163501978 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:05.163525105 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:05.163575888 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:05.164818048 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:05.164853096 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:05.164880037 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:05.164887905 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:05.164901018 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:05.164922953 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:05.164951086 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:05.174956083 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:05.174978018 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:05.174998999 CEST49784443192.168.2.452.165.165.26
                                                                            Sep 27, 2024 16:18:05.175003052 CEST4434978452.165.165.26192.168.2.4
                                                                            Sep 27, 2024 16:18:10.079871893 CEST4972480192.168.2.488.221.110.91
                                                                            Sep 27, 2024 16:18:10.085311890 CEST804972488.221.110.91192.168.2.4
                                                                            Sep 27, 2024 16:18:10.085382938 CEST4972480192.168.2.488.221.110.91
                                                                            Sep 27, 2024 16:18:14.723342896 CEST49786443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:18:14.723397970 CEST44349786172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:18:14.723562956 CEST49786443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:18:14.724153996 CEST49786443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:18:14.724169970 CEST44349786172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:18:15.682624102 CEST44349786172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:18:15.682980061 CEST49786443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:18:15.683001995 CEST44349786172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:18:15.684117079 CEST44349786172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:18:15.684412956 CEST49786443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:18:15.684587002 CEST44349786172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:18:15.735238075 CEST49786443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:18:21.981810093 CEST49788443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:21.981863022 CEST44349788142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:21.981960058 CEST49788443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:21.982178926 CEST49788443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:21.982198000 CEST44349788142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:22.655642986 CEST44349788142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:22.655962944 CEST49788443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:22.655982018 CEST44349788142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:22.656366110 CEST44349788142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:22.656732082 CEST49788443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:22.656796932 CEST44349788142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:22.656902075 CEST49788443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:22.656955004 CEST49788443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:22.656960964 CEST44349788142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:22.806350946 CEST49789443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:22.806399107 CEST44349789142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:22.806452990 CEST49789443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:22.806787014 CEST49789443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:22.806803942 CEST44349789142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:22.959136009 CEST44349788142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:22.960190058 CEST44349788142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:22.960241079 CEST49788443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:22.960560083 CEST49788443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:22.960585117 CEST44349788142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:23.955050945 CEST44349789142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:24.001290083 CEST49789443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:24.020420074 CEST49789443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:24.020427942 CEST44349789142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:24.021858931 CEST44349789142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:24.026216984 CEST49789443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:24.026390076 CEST49789443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:24.026390076 CEST49789443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:24.026397943 CEST44349789142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:24.026509047 CEST44349789142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:24.079322100 CEST49789443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:24.838658094 CEST44349789142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:24.838818073 CEST44349789142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:24.838901997 CEST49789443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:24.839584112 CEST49789443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:24.839593887 CEST44349789142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:25.496788979 CEST44349786172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:18:25.496936083 CEST44349786172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:18:25.497011900 CEST49786443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:18:38.853563070 CEST49786443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:18:38.853574038 CEST44349786172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:18:52.460160971 CEST49791443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:52.460186005 CEST44349791142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:52.460325956 CEST49791443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:52.464984894 CEST49791443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:52.464997053 CEST44349791142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:53.093862057 CEST44349791142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:53.094131947 CEST49791443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:53.094141960 CEST44349791142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:53.094491959 CEST44349791142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:53.094769955 CEST49791443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:53.094827890 CEST44349791142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:53.096162081 CEST49791443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:53.096184015 CEST49791443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:53.096188068 CEST44349791142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:53.399688005 CEST44349791142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:53.399838924 CEST44349791142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:53.399902105 CEST49791443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:53.400279045 CEST49791443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:53.400291920 CEST44349791142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:55.097574949 CEST49792443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:55.097611904 CEST44349792142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:55.097687960 CEST49792443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:55.098242998 CEST49792443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:55.098256111 CEST44349792142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:55.753089905 CEST44349792142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:55.753371000 CEST49792443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:55.753391981 CEST44349792142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:55.753758907 CEST44349792142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:55.754285097 CEST49792443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:55.754350901 CEST44349792142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:55.754523039 CEST49792443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:55.754558086 CEST49792443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:55.754564047 CEST44349792142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:56.053929090 CEST44349792142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:56.054917097 CEST44349792142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:18:56.054985046 CEST49792443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:56.055128098 CEST49792443192.168.2.4142.250.186.142
                                                                            Sep 27, 2024 16:18:56.055145979 CEST44349792142.250.186.142192.168.2.4
                                                                            Sep 27, 2024 16:19:14.783941031 CEST49793443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:19:14.783976078 CEST44349793172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:19:14.784127951 CEST49793443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:19:14.784302950 CEST49793443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:19:14.784313917 CEST44349793172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:19:15.530581951 CEST44349793172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:19:15.532816887 CEST49793443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:19:15.532828093 CEST44349793172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:19:15.533180952 CEST44349793172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:19:15.538945913 CEST49793443192.168.2.4172.217.18.4
                                                                            Sep 27, 2024 16:19:15.539028883 CEST44349793172.217.18.4192.168.2.4
                                                                            Sep 27, 2024 16:19:15.579575062 CEST49793443192.168.2.4172.217.18.4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Sep 27, 2024 16:17:10.327683926 CEST6545353192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:17:10.328048944 CEST6525653192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:17:10.335164070 CEST53511371.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:10.335746050 CEST53654531.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:10.337562084 CEST53652561.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:10.339251995 CEST53508021.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:11.567581892 CEST4992153192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:17:11.568073988 CEST4945153192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:17:11.579205990 CEST53499211.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:11.580605984 CEST53494511.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:11.635117054 CEST53512881.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:14.657651901 CEST4973453192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:17:14.657896996 CEST6147453192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:17:14.666503906 CEST53614741.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:14.667110920 CEST53497341.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:17.397841930 CEST53596441.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:20.563574076 CEST5566053192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:17:20.563770056 CEST6155153192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:17:20.570914984 CEST53556601.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:20.572290897 CEST53615511.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:21.304035902 CEST138138192.168.2.4192.168.2.255
                                                                            Sep 27, 2024 16:17:21.639689922 CEST6520453192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:17:21.639856100 CEST5359853192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:17:21.647495985 CEST53535981.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:21.647584915 CEST53652041.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:22.416233063 CEST53554521.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:28.822037935 CEST53503391.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:17:47.588002920 CEST53572011.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:18:09.934010029 CEST53502921.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:18:10.307060003 CEST53539841.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:18:21.830254078 CEST53540821.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:18:21.973083973 CEST5945353192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:18:21.973232031 CEST5772053192.168.2.41.1.1.1
                                                                            Sep 27, 2024 16:18:21.979852915 CEST53577201.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:18:21.981303930 CEST53594531.1.1.1192.168.2.4
                                                                            Sep 27, 2024 16:18:38.860852957 CEST53638971.1.1.1192.168.2.4
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Sep 27, 2024 16:17:10.327683926 CEST192.168.2.41.1.1.10xd73cStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:10.328048944 CEST192.168.2.41.1.1.10xd5eeStandard query (0)youtube.com65IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.567581892 CEST192.168.2.41.1.1.10xfb25Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.568073988 CEST192.168.2.41.1.1.10x1089Standard query (0)www.youtube.com65IN (0x0001)false
                                                                            Sep 27, 2024 16:17:14.657651901 CEST192.168.2.41.1.1.10x103cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:14.657896996 CEST192.168.2.41.1.1.10x1446Standard query (0)www.google.com65IN (0x0001)false
                                                                            Sep 27, 2024 16:17:20.563574076 CEST192.168.2.41.1.1.10xe054Standard query (0)accounts.youtube.comA (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:20.563770056 CEST192.168.2.41.1.1.10x32b2Standard query (0)accounts.youtube.com65IN (0x0001)false
                                                                            Sep 27, 2024 16:17:21.639689922 CEST192.168.2.41.1.1.10xd2f0Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:21.639856100 CEST192.168.2.41.1.1.10x9befStandard query (0)play.google.com65IN (0x0001)false
                                                                            Sep 27, 2024 16:18:21.973083973 CEST192.168.2.41.1.1.10x969fStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:18:21.973232031 CEST192.168.2.41.1.1.10x9dcStandard query (0)play.google.com65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Sep 27, 2024 16:17:10.335746050 CEST1.1.1.1192.168.2.40xd73cNo error (0)youtube.com142.250.185.78A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:10.337562084 CEST1.1.1.1192.168.2.40xd5eeNo error (0)youtube.com65IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.579205990 CEST1.1.1.1192.168.2.40xfb25No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.580605984 CEST1.1.1.1192.168.2.40x1089No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:11.580605984 CEST1.1.1.1192.168.2.40x1089No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                            Sep 27, 2024 16:17:14.666503906 CEST1.1.1.1192.168.2.40x1446No error (0)www.google.com65IN (0x0001)false
                                                                            Sep 27, 2024 16:17:14.667110920 CEST1.1.1.1192.168.2.40x103cNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:20.570914984 CEST1.1.1.1192.168.2.40xe054No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:20.570914984 CEST1.1.1.1192.168.2.40xe054No error (0)www3.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:20.572290897 CEST1.1.1.1192.168.2.40x32b2No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 27, 2024 16:17:21.647584915 CEST1.1.1.1192.168.2.40xd2f0No error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                            Sep 27, 2024 16:18:21.981303930 CEST1.1.1.1192.168.2.40x969fNo error (0)play.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                            • youtube.com
                                                                            • www.youtube.com
                                                                            • fs.microsoft.com
                                                                            • https:
                                                                              • accounts.youtube.com
                                                                              • play.google.com
                                                                              • www.google.com
                                                                            • slscr.update.microsoft.com
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.449732142.250.185.784437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:11 UTC851OUTGET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/1.1
                                                                            Host: youtube.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-27 14:17:11 UTC1919INHTTP/1.1 301 Moved Permanently
                                                                            Content-Type: application/binary
                                                                            X-Content-Type-Options: nosniff
                                                                            Expires: Fri, 27 Sep 2024 14:17:11 GMT
                                                                            Date: Fri, 27 Sep 2024 14:17:11 GMT
                                                                            Cache-Control: private, max-age=31536000
                                                                            Location: https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                            P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            Set-Cookie: YSC=KgvDIwhfGtg; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.449736142.250.186.1104437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:12 UTC894OUTGET /account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd HTTP/1.1
                                                                            Host: www.youtube.com
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: YSC=KgvDIwhfGtg
                                                                            2024-09-27 14:17:12 UTC2530INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            X-Content-Type-Options: nosniff
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Fri, 27 Sep 2024 14:17:12 GMT
                                                                            Location: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                            P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            Set-Cookie: GPS=1; Domain=.youtube.com; Expires=Fri, 27-Sep-2024 14:47:12 GMT; Path=/; Secure; HttpOnly
                                                                            Set-Cookie: VISITOR_INFO1_LIVE=4K4t8dNPCW0; Domain=.youtube.com; Expires=Wed, 26-Mar-2025 14:17:12 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                            Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgWg%3D%3D; Domain=.youtube.com; Expires=Wed, 26-Mar-2025 14:17:12 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.449742184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-09-27 14:17:16 UTC494INHTTP/1.1 200 OK
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF06)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-neu-z1
                                                                            Cache-Control: public, max-age=25987
                                                                            Date: Fri, 27 Sep 2024 14:17:16 GMT
                                                                            Connection: close
                                                                            X-CID: 2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.449745184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                            Range: bytes=0-2147483646
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-09-27 14:17:17 UTC514INHTTP/1.1 200 OK
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF06)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=25924
                                                                            Date: Fri, 27 Sep 2024 14:17:17 GMT
                                                                            Content-Length: 55
                                                                            Connection: close
                                                                            X-CID: 2
                                                                            2024-09-27 14:17:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.449758142.250.186.1104437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:21 UTC1236OUTGET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-849259487&timestamp=1727446639425 HTTP/1.1
                                                                            Host: accounts.youtube.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            sec-ch-ua-arch: "x86"
                                                                            sec-ch-ua-platform: "Windows"
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: iframe
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-27 14:17:21 UTC1971INHTTP/1.1 200 OK
                                                                            Content-Type: text/html; charset=utf-8
                                                                            X-Frame-Options: ALLOW-FROM https://accounts.google.com
                                                                            Content-Security-Policy: frame-ancestors https://accounts.google.com
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport
                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-xC4In_Ckzeyd-czUPVN3KA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport/allowlist
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Fri, 27 Sep 2024 14:17:21 GMT
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            reporting-endpoints: default="/_/AccountsDomainCookiesCheckConnectionHttp/web-reports?context=eJzjstDikmLw0pBikPj6kkkLiJ3SZ7CGAHHSv_OsJUC8JOIi65HEi6yXuy-xXgfiIokrrC1ALMTD8fHPre1sAgdOrj3HqKSXlF8Yn5mSmleSWVKZkp-bmJmXnJ-fnZlaXJxaVJZaFG9kYGRiYGlkpGdgEV9gAAA4jS7p"
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-27 14:17:21 UTC1971INData Raw: 37 36 32 30 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 78 43 34 49 6e 5f 43 6b 7a 65 79 64 2d 63 7a 55 50 56 4e 33 4b 41 22 3e 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f
                                                                            Data Ascii: 7620<html><head><script nonce="xC4In_Ckzeyd-czUPVN3KA">"use strict";this.default_AccountsDomaincookiesCheckconnectionJs=this.default_AccountsDomaincookiesCheckconnectionJs||{};(function(_){var window=this;try{_._F_toggles_initialize=function(a){(typeo
                                                                            2024-09-27 14:17:21 UTC1971INData Raw: 69 64 65 6e 74 5c 2f 28 5c 64 2e 5c 64 29 2f 2e 65 78 65 63 28 62 29 2c 0a 63 5b 31 5d 3d 3d 22 37 2e 30 22 29 69 66 28 62 26 26 62 5b 31 5d 29 73 77 69 74 63 68 28 62 5b 31 5d 29 7b 63 61 73 65 20 22 34 2e 30 22 3a 61 3d 22 38 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 35 2e 30 22 3a 61 3d 22 39 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 36 2e 30 22 3a 61 3d 22 31 30 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 37 2e 30 22 3a 61 3d 22 31 31 2e 30 22 7d 65 6c 73 65 20 61 3d 22 37 2e 30 22 3b 65 6c 73 65 20 61 3d 63 5b 31 5d 3b 62 3d 61 7d 65 6c 73 65 20 62 3d 22 22 3b 72 65 74 75 72 6e 20 62 7d 76 61 72 20 64 3d 52 65 67 45 78 70 28 22 28 5b 41 2d 5a 5d 5b 5c 5c 77 20 5d 2b 29 2f 28 5b 5e 5c 5c 73 5d 2b 29 5c 5c 73 2a 28 3f 3a 5c 5c 28 28 2e
                                                                            Data Ascii: ident\/(\d.\d)/.exec(b),c[1]=="7.0")if(b&&b[1])switch(b[1]){case "4.0":a="8.0";break;case "5.0":a="9.0";break;case "6.0":a="10.0";break;case "7.0":a="11.0"}else a="7.0";else a=c[1];b=a}else b="";return b}var d=RegExp("([A-Z][\\w ]+)/([^\\s]+)\\s*(?:\\((.
                                                                            2024-09-27 14:17:21 UTC1971INData Raw: 74 79 70 65 6f 66 20 61 29 7b 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 61 29 3f 61 3a 53 74 72 69 6e 67 28 61 29 3b 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 72 65 74 75 72 6e 28 41 61 3f 0a 61 3e 3d 42 61 26 26 61 3c 3d 43 61 3a 61 5b 30 5d 3d 3d 3d 22 2d 22 3f 75 61 28 61 2c 44 61 29 3a 75 61 28 61 2c 45 61 29 29 3f 4e 75 6d 62 65 72 28 61 29 3a 53 74 72 69 6e 67 28 61 29 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 61 3f 31 3a 30 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 61 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 69 66 28 43 28 61 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66 28 46 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e
                                                                            Data Ascii: typeof a){case "number":return isFinite(a)?a:String(a);case "bigint":return(Aa?a>=Ba&&a<=Ca:a[0]==="-"?ua(a,Da):ua(a,Ea))?Number(a):String(a);case "boolean":return a?1:0;case "object":if(a)if(Array.isArray(a)){if(C(a))return}else if(Fa&&a!=null&&a instan
                                                                            2024-09-27 14:17:21 UTC1971INData Raw: 3b 69 66 28 61 26 26 28 62 3d 51 61 29 21 3d 6e 75 6c 6c 26 26 62 2e 68 61 73 28 61 29 26 26 28 62 3d 61 2e 43 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 69 66 28 63 3d 3d 3d 62 2e 6c 65 6e 67 74 68 2d 31 26 26 41 28 64 29 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 29 26 26 0a 52 61 28 66 2c 61 29 7d 65 6c 73 65 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 26 26 52 61 28 64 2c 61 29 7d 61 3d 45 3f 61 2e 43 3a 4d 61 28 61 2e 43 2c 50 61 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 29 3b 65 3d 21 45 3b 69 66 28 62 3d 61 2e 6c 65 6e 67 74 68 29 7b 64 3d 61 5b 62 2d 31 5d 3b 28 66 3d
                                                                            Data Ascii: ;if(a&&(b=Qa)!=null&&b.has(a)&&(b=a.C))for(var c=0;c<b.length;c++){var d=b[c];if(c===b.length-1&&A(d))for(var e in d){var f=d[e];Array.isArray(f)&&Ra(f,a)}else Array.isArray(d)&&Ra(d,a)}a=E?a.C:Ma(a.C,Pa,void 0,void 0,!1);e=!E;if(b=a.length){d=a[b-1];(f=
                                                                            2024-09-27 14:17:21 UTC1971INData Raw: 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 63 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 57 61 5b 62 5b 63 5d 5d 3b 74 79 70 65 6f 66 20 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 64 2e 70 72 6f
                                                                            Data Ascii: tor",function(a){if(a)return a;a=Symbol("c");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),c=0;c<b.length;c++){var d=Wa[b[c]];typeof d==="function"&&typeof d.pro
                                                                            2024-09-27 14:17:21 UTC1971INData Raw: 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 74 68 69 73 2e 67 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6b 29 7b 6b 3d 48 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 3b 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 69 66 28 21 63 28 6b 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 69 22 29 3b 64 28 6b 29 3b 69 66 28 21 49 28 6b 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f
                                                                            Data Ascii: e");e("preventExtensions");e("seal");var h=0,g=function(k){this.g=(h+=Math.random()+1).toString();if(k){k=H(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}};g.prototype.set=function(k,l){if(!c(k))throw Error("i");d(k);if(!I(k,f))throw Erro
                                                                            2024-09-27 14:17:21 UTC1971INData Raw: 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 6c 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 2e 68 61 73 28 6b 29 3f 6c 3d 62 2e 67 65 74 28 6b 29 3a
                                                                            Data Ascii: )};c.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};c.prototype[Symbol.iterator]=c.prototype.entries;var d=function(g,k){var l=k&&typeof k;l=="object"||l=="function"?b.has(k)?l=b.get(k):
                                                                            2024-09-27 14:17:21 UTC1971INData Raw: 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 69 73 4e 61 4e 28 62 29 7d 7d 29 3b 76 61 72 20 66 62 3d 66 62 7c 7c 7b 7d 2c 71 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 67 62 3d 71 2e 5f 46 5f 74 6f 67 67 6c 65 73 7c 7c 5b 5d 2c 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 71 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 69 62 3d 22 63 6c 6f 73 75 72 65 5f 75 69 64 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2c 6a 62 3d 30 2c 6b 62
                                                                            Data Ascii: ?a:function(b){return typeof b==="number"&&isNaN(b)}});var fb=fb||{},q=this||self,gb=q._F_toggles||[],hb=function(a){a=a.split(".");for(var b=q,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ib="closure_uid_"+(Math.random()*1E9>>>0),jb=0,kb
                                                                            2024-09-27 14:17:21 UTC1971INData Raw: 3b 61 2e 5f 5f 63 6c 6f 73 75 72 65 5f 5f 65 72 72 6f 72 5f 5f 63 6f 6e 74 65 78 74 5f 5f 39 38 34 33 38 32 2e 73 65 76 65 72 69 74 79 3d 62 7d 3b 76 61 72 20 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 63 7c 7c 71 3b 76 61 72 20 64 3d 63 2e 6f 6e 65 72 72 6f 72 2c 65 3d 21 21 62 3b 63 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 2c 67 2c 6b 2c 6c 29 7b 64 26 26 64 28 66 2c 68 2c 67 2c 6b 2c 6c 29 3b 61 28 7b 6d 65 73 73 61 67 65 3a 66 2c 66 69 6c 65 4e 61 6d 65 3a 68 2c 6c 69 6e 65 3a 67 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 67 2c 63 61 3a 6b 2c 65 72 72 6f 72 3a 6c 7d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 68 62 28 22 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69
                                                                            Data Ascii: ;a.__closure__error__context__984382.severity=b};var qb=function(a,b,c){c=c||q;var d=c.onerror,e=!!b;c.onerror=function(f,h,g,k,l){d&&d(f,h,g,k,l);a({message:f,fileName:h,line:g,lineNumber:g,ca:k,error:l});return e}},tb=function(a){var b=hb("window.locati
                                                                            2024-09-27 14:17:21 UTC1971INData Raw: 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 66 3d 66 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 66 3d 28 66 3d 73 62 28 66 29 29 3f 66 3a 22 5b 66 6e 5d 22 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 66 3d 0a 74 79 70 65 6f 66 20 66 7d 66 2e 6c 65 6e 67 74 68 3e 34 30 26 26 28 66 3d 66 2e 73 6c 69 63 65 28 30 2c 34 30 29 2b 22 2e 2e 2e 22 29 3b 63 2e 70 75 73 68 28 66 29 7d 62 2e 70 75 73 68 28 61 29 3b 63 2e 70 75 73 68 28 22 29 5c 6e 22 29 3b 74 72 79 7b 63 2e 70 75 73 68 28 77 62 28 61 2e 63 61 6c 6c 65 72 2c 62 29 29 7d 63 61 74 63 68 28 68 29 7b 63 2e 70 75 73 68 28 22 5b 65 78 63 65 70 74 69 6f 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 63 61 6c
                                                                            Data Ascii: f);break;case "boolean":f=f?"true":"false";break;case "function":f=(f=sb(f))?f:"[fn]";break;default:f=typeof f}f.length>40&&(f=f.slice(0,40)+"...");c.push(f)}b.push(a);c.push(")\n");try{c.push(wb(a.caller,b))}catch(h){c.push("[exception trying to get cal


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.449761142.250.185.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:22 UTC549OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Access-Control-Request-Method: POST
                                                                            Access-Control-Request-Headers: x-goog-authuser
                                                                            Origin: https://accounts.google.com
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-27 14:17:22 UTC520INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Max-Age: 86400
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:17:22 GMT
                                                                            Server: Playlog
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.449762142.250.185.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:22 UTC549OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Access-Control-Request-Method: POST
                                                                            Access-Control-Request-Headers: x-goog-authuser
                                                                            Origin: https://accounts.google.com
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-27 14:17:22 UTC520INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                            Access-Control-Max-Age: 86400
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:17:22 GMT
                                                                            Server: Playlog
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.449767142.250.185.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:23 UTC1124OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 519
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-arch: "x86"
                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            X-Goog-AuthUser: 0
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://accounts.google.com
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-27 14:17:23 UTC519OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 34 36 36 34 30 35 30 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727446640508",null,null,null
                                                                            2024-09-27 14:17:23 UTC932INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                            Set-Cookie: NID=517=EScuC9HJehlgYshD9T_awl8fefnXcqsX5weWGPZoiEzQP0ftJQTKBu82OSrCeiOqON7wvFgwq9MtJxY_vaEphonXZU3ujtCsYBgg9QaIhJrjBZ2sQh1NHiqFSQggzSs722Elkl1HhKmQkPW8cn1EDxoQig61hAKuzZdp-8nzzOpghPNVKA; expires=Sat, 29-Mar-2025 14:17:23 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:17:23 GMT
                                                                            Server: Playlog
                                                                            Cache-Control: private
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Expires: Fri, 27 Sep 2024 14:17:23 GMT
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-27 14:17:23 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                            2024-09-27 14:17:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.449766142.250.185.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:23 UTC1124OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 519
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-arch: "x86"
                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            X-Goog-AuthUser: 0
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://accounts.google.com
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-27 14:17:23 UTC519OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 34 36 36 34 30 35 38 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727446640588",null,null,null
                                                                            2024-09-27 14:17:23 UTC933INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                            Set-Cookie: NID=517=kFwpX0UMP0p9QJfxRym6RVRaX5IXFC4YOVWkY2rXt3rpJFzKp5aMILwF8_Vus-JKJOUm8kVpoQHlP9yEkEhqN1EJLcrRxsPXc_PejvssvPwRh5pC0FVv6HogwABnJLwUAb36-FsHXNhMLJjUuTBE_iEkrqhqxtOkBqqjVLz3_G5MnEDAjRM; expires=Sat, 29-Mar-2025 14:17:23 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:17:23 GMT
                                                                            Server: Playlog
                                                                            Cache-Control: private
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Expires: Fri, 27 Sep 2024 14:17:23 GMT
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-27 14:17:23 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                            2024-09-27 14:17:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.449741172.217.18.44437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:23 UTC1214OUTGET /favicon.ico HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-arch: "x86"
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: NID=517=kFwpX0UMP0p9QJfxRym6RVRaX5IXFC4YOVWkY2rXt3rpJFzKp5aMILwF8_Vus-JKJOUm8kVpoQHlP9yEkEhqN1EJLcrRxsPXc_PejvssvPwRh5pC0FVv6HogwABnJLwUAb36-FsHXNhMLJjUuTBE_iEkrqhqxtOkBqqjVLz3_G5MnEDAjRM
                                                                            2024-09-27 14:17:24 UTC705INHTTP/1.1 200 OK
                                                                            Accept-Ranges: bytes
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                            Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                            Content-Length: 5430
                                                                            X-Content-Type-Options: nosniff
                                                                            Server: sffe
                                                                            X-XSS-Protection: 0
                                                                            Date: Fri, 27 Sep 2024 12:18:45 GMT
                                                                            Expires: Sat, 05 Oct 2024 12:18:45 GMT
                                                                            Cache-Control: public, max-age=691200
                                                                            Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                            Content-Type: image/x-icon
                                                                            Vary: Accept-Encoding
                                                                            Age: 7119
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close
                                                                            2024-09-27 14:17:24 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                            Data Ascii: h& ( 0.v]X:X:rY
                                                                            2024-09-27 14:17:24 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                                            Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                            2024-09-27 14:17:24 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                                            Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                            2024-09-27 14:17:24 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                            Data Ascii: BBBBBBF!4I
                                                                            2024-09-27 14:17:24 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                            Data Ascii: $'


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.44977352.165.165.26443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lRZDRy9zhb++1bb&MD=Y3+73asd HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                            Host: slscr.update.microsoft.com
                                                                            2024-09-27 14:17:26 UTC560INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Content-Type: application/octet-stream
                                                                            Expires: -1
                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                            MS-CorrelationId: f3658fd1-eecc-4526-b955-85626ba9599d
                                                                            MS-RequestId: 4514e2d7-5568-44fb-8b0a-d1552626c53a
                                                                            MS-CV: R9HdbcsWFk6xcaTd.0
                                                                            X-Microsoft-SLSClientCache: 2880
                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                            X-Content-Type-Options: nosniff
                                                                            Date: Fri, 27 Sep 2024 14:17:26 GMT
                                                                            Connection: close
                                                                            Content-Length: 24490
                                                                            2024-09-27 14:17:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                            2024-09-27 14:17:26 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.449779142.250.185.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:29 UTC1299OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 1218
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-arch: "x86"
                                                                            Content-Type: text/plain;charset=UTF-8
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            X-Goog-AuthUser: 0
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://accounts.google.com
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: NID=517=kFwpX0UMP0p9QJfxRym6RVRaX5IXFC4YOVWkY2rXt3rpJFzKp5aMILwF8_Vus-JKJOUm8kVpoQHlP9yEkEhqN1EJLcrRxsPXc_PejvssvPwRh5pC0FVv6HogwABnJLwUAb36-FsHXNhMLJjUuTBE_iEkrqhqxtOkBqqjVLz3_G5MnEDAjRM
                                                                            2024-09-27 14:17:29 UTC1218OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 34 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 35 35 38 2c 5b 5b 22 31 37 32 37 34 34 36 36 33 37 30 30 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[4,0,0,0,0]]],558,[["1727446637000",null,null,null,
                                                                            2024-09-27 14:17:29 UTC941INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                            Set-Cookie: NID=517=3G4y2lNK3_ZcVWMLEX6ts_sCeqvgfWjjLiD50cJxLu0BO_p4XePoffPLvha_SXEJmL6hs2ZMbmOIxQmG03ghc29xETITbCPlwCaqcynQmpPlGeBhhIfbE-pxHsrA024xC2SOjvOtHA3LNIowqqJ8Fttl5D854q7Gig0DV47AHyV_8sc3xIGhNADm6so; expires=Sat, 29-Mar-2025 14:17:29 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:17:29 GMT
                                                                            Server: Playlog
                                                                            Cache-Control: private
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Expires: Fri, 27 Sep 2024 14:17:29 GMT
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-27 14:17:29 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                            2024-09-27 14:17:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.449781142.250.185.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:52 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 1332
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-arch: "x86"
                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            X-Goog-AuthUser: 0
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://accounts.google.com
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: NID=517=3G4y2lNK3_ZcVWMLEX6ts_sCeqvgfWjjLiD50cJxLu0BO_p4XePoffPLvha_SXEJmL6hs2ZMbmOIxQmG03ghc29xETITbCPlwCaqcynQmpPlGeBhhIfbE-pxHsrA024xC2SOjvOtHA3LNIowqqJ8Fttl5D854q7Gig0DV47AHyV_8sc3xIGhNADm6so
                                                                            2024-09-27 14:17:52 UTC1332OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 34 36 36 37 30 38 31 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727446670811",null,null,null
                                                                            2024-09-27 14:17:52 UTC523INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:17:52 GMT
                                                                            Server: Playlog
                                                                            Cache-Control: private
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-27 14:17:52 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                            2024-09-27 14:17:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.449782142.250.185.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:52 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 1347
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-arch: "x86"
                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            X-Goog-AuthUser: 0
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://accounts.google.com
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: NID=517=3G4y2lNK3_ZcVWMLEX6ts_sCeqvgfWjjLiD50cJxLu0BO_p4XePoffPLvha_SXEJmL6hs2ZMbmOIxQmG03ghc29xETITbCPlwCaqcynQmpPlGeBhhIfbE-pxHsrA024xC2SOjvOtHA3LNIowqqJ8Fttl5D854q7Gig0DV47AHyV_8sc3xIGhNADm6so
                                                                            2024-09-27 14:17:52 UTC1347OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 34 36 36 37 30 39 36 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727446670968",null,null,null
                                                                            2024-09-27 14:17:53 UTC523INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:17:52 GMT
                                                                            Server: Playlog
                                                                            Cache-Control: private
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-27 14:17:53 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                            2024-09-27 14:17:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.449783142.250.185.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:17:53 UTC1290OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 1040
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-arch: "x86"
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            Content-Type: text/plain;charset=UTF-8
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://accounts.google.com
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: NID=517=3G4y2lNK3_ZcVWMLEX6ts_sCeqvgfWjjLiD50cJxLu0BO_p4XePoffPLvha_SXEJmL6hs2ZMbmOIxQmG03ghc29xETITbCPlwCaqcynQmpPlGeBhhIfbE-pxHsrA024xC2SOjvOtHA3LNIowqqJ8Fttl5D854q7Gig0DV47AHyV_8sc3xIGhNADm6so
                                                                            2024-09-27 14:17:53 UTC1040OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 69 64 65 6e 74 69 74 79 66 72 6f 6e 74 65 6e 64 61 75 74 68 75 69 73 65 72 76 65 72 5f 32 30 32 34 30 39 32 34 2e 30 32 5f 70 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 33 2c 30 2c 30
                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"boq_identityfrontendauthuiserver_20240924.02_p0",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[3,0,0
                                                                            2024-09-27 14:17:53 UTC523INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:17:53 GMT
                                                                            Server: Playlog
                                                                            Cache-Control: private
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-27 14:17:53 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                            2024-09-27 14:17:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.44978452.165.165.26443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:18:04 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lRZDRy9zhb++1bb&MD=Y3+73asd HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                            Host: slscr.update.microsoft.com
                                                                            2024-09-27 14:18:05 UTC560INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Content-Type: application/octet-stream
                                                                            Expires: -1
                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                            MS-CorrelationId: b2817a69-6df7-4df8-9465-d6a351b12694
                                                                            MS-RequestId: 9809f0c1-c927-4dfe-93f0-ce57a1a7b01a
                                                                            MS-CV: BB+Tm6gbj0OO+LcV.0
                                                                            X-Microsoft-SLSClientCache: 1440
                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                            X-Content-Type-Options: nosniff
                                                                            Date: Fri, 27 Sep 2024 14:18:04 GMT
                                                                            Connection: close
                                                                            Content-Length: 30005
                                                                            2024-09-27 14:18:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                            2024-09-27 14:18:05 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.449788142.250.186.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:18:22 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 1497
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-arch: "x86"
                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            X-Goog-AuthUser: 0
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://accounts.google.com
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: NID=517=3G4y2lNK3_ZcVWMLEX6ts_sCeqvgfWjjLiD50cJxLu0BO_p4XePoffPLvha_SXEJmL6hs2ZMbmOIxQmG03ghc29xETITbCPlwCaqcynQmpPlGeBhhIfbE-pxHsrA024xC2SOjvOtHA3LNIowqqJ8Fttl5D854q7Gig0DV47AHyV_8sc3xIGhNADm6so
                                                                            2024-09-27 14:18:22 UTC1497OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 34 36 37 30 30 38 35 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727446700855",null,null,null
                                                                            2024-09-27 14:18:22 UTC523INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:18:22 GMT
                                                                            Server: Playlog
                                                                            Cache-Control: private
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-27 14:18:22 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                            2024-09-27 14:18:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.449789142.250.186.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:18:24 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 1444
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-arch: "x86"
                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            X-Goog-AuthUser: 0
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://accounts.google.com
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: NID=517=3G4y2lNK3_ZcVWMLEX6ts_sCeqvgfWjjLiD50cJxLu0BO_p4XePoffPLvha_SXEJmL6hs2ZMbmOIxQmG03ghc29xETITbCPlwCaqcynQmpPlGeBhhIfbE-pxHsrA024xC2SOjvOtHA3LNIowqqJ8Fttl5D854q7Gig0DV47AHyV_8sc3xIGhNADm6so
                                                                            2024-09-27 14:18:24 UTC1444OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 34 36 37 30 31 36 38 39 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727446701689",null,null,null
                                                                            2024-09-27 14:18:24 UTC523INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:18:24 GMT
                                                                            Server: Playlog
                                                                            Cache-Control: private
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-27 14:18:24 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                            2024-09-27 14:18:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.449791142.250.186.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:18:53 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 1370
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-arch: "x86"
                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            X-Goog-AuthUser: 0
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://accounts.google.com
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: NID=517=3G4y2lNK3_ZcVWMLEX6ts_sCeqvgfWjjLiD50cJxLu0BO_p4XePoffPLvha_SXEJmL6hs2ZMbmOIxQmG03ghc29xETITbCPlwCaqcynQmpPlGeBhhIfbE-pxHsrA024xC2SOjvOtHA3LNIowqqJ8Fttl5D854q7Gig0DV47AHyV_8sc3xIGhNADm6so
                                                                            2024-09-27 14:18:53 UTC1370OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 34 36 37 33 31 33 34 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727446731340",null,null,null
                                                                            2024-09-27 14:18:53 UTC523INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:18:53 GMT
                                                                            Server: Playlog
                                                                            Cache-Control: private
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-27 14:18:53 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                            2024-09-27 14:18:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.449792142.250.186.1424437644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-27 14:18:55 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                            Host: play.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 1302
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-arch: "x86"
                                                                            Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                            sec-ch-ua-full-version: "117.0.5938.132"
                                                                            sec-ch-ua-platform-version: "10.0.0"
                                                                            X-Goog-AuthUser: 0
                                                                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                            sec-ch-ua-bitness: "64"
                                                                            sec-ch-ua-model: ""
                                                                            sec-ch-ua-wow64: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Origin: https://accounts.google.com
                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                            Sec-Fetch-Site: same-site
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://accounts.google.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: NID=517=3G4y2lNK3_ZcVWMLEX6ts_sCeqvgfWjjLiD50cJxLu0BO_p4XePoffPLvha_SXEJmL6hs2ZMbmOIxQmG03ghc29xETITbCPlwCaqcynQmpPlGeBhhIfbE-pxHsrA024xC2SOjvOtHA3LNIowqqJ8Fttl5D854q7Gig0DV47AHyV_8sc3xIGhNADm6so
                                                                            2024-09-27 14:18:55 UTC1302OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 34 36 37 33 33 39 38 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                            Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727446733980",null,null,null
                                                                            2024-09-27 14:18:56 UTC523INHTTP/1.1 200 OK
                                                                            Access-Control-Allow-Origin: https://accounts.google.com
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Headers: X-Playlog-Web
                                                                            Content-Type: text/plain; charset=UTF-8
                                                                            Date: Fri, 27 Sep 2024 14:18:55 GMT
                                                                            Server: Playlog
                                                                            Cache-Control: private
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-27 14:18:56 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                            Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                            2024-09-27 14:18:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:10:17:07
                                                                            Start date:27/09/2024
                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                            Imagebase:0x580000
                                                                            File size:1'167'360 bytes
                                                                            MD5 hash:93310C090C153920356CB59B7B182267
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:1
                                                                            Start time:10:17:07
                                                                            Start date:27/09/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:10:17:08
                                                                            Start date:27/09/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Target ID:4
                                                                            Start time:10:17:20
                                                                            Start date:27/09/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5384 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Target ID:5
                                                                            Start time:10:17:20
                                                                            Start date:27/09/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 --field-trial-handle=2032,i,13936104204618691855,10969371933606299604,262144 /prefetch:8
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Reset < >

                                                                              Execution Graph

                                                                              Execution Coverage:2.2%
                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                              Signature Coverage:7%
                                                                              Total number of Nodes:1517
                                                                              Total number of Limit Nodes:61
                                                                              execution_graph 94460 581098 94465 5842de 94460->94465 94464 5810a7 94486 58a961 94465->94486 94469 584342 94484 584378 94469->94484 94503 5893b2 94469->94503 94471 58436c 94507 5837a0 94471->94507 94473 58441b GetCurrentProcess IsWow64Process 94474 584437 94473->94474 94475 58444f LoadLibraryA 94474->94475 94476 5c3824 GetSystemInfo 94474->94476 94477 58449c GetSystemInfo 94475->94477 94478 584460 GetProcAddress 94475->94478 94479 584476 94477->94479 94478->94477 94481 584470 GetNativeSystemInfo 94478->94481 94482 58447a FreeLibrary 94479->94482 94483 58109d 94479->94483 94480 5c37df 94481->94479 94482->94483 94485 5a00a3 29 API calls __onexit 94483->94485 94484->94473 94484->94480 94485->94464 94511 59fe0b 94486->94511 94488 58a976 94521 59fddb 94488->94521 94490 5842f5 GetVersionExW 94491 586b57 94490->94491 94492 5c4ba1 94491->94492 94494 586b67 _wcslen 94491->94494 94493 5893b2 22 API calls 94492->94493 94495 5c4baa 94493->94495 94496 586b7d 94494->94496 94497 586ba2 94494->94497 94495->94495 94546 586f34 22 API calls 94496->94546 94499 59fddb 22 API calls 94497->94499 94501 586bae 94499->94501 94500 586b85 __fread_nolock 94500->94469 94502 59fe0b 22 API calls 94501->94502 94502->94500 94504 5893c0 94503->94504 94505 5893c9 __fread_nolock 94503->94505 94504->94505 94547 58aec9 94504->94547 94505->94471 94505->94505 94508 5837ae 94507->94508 94509 5893b2 22 API calls 94508->94509 94510 5837c2 94509->94510 94510->94484 94514 59fddb 94511->94514 94513 59fdfa 94513->94488 94514->94513 94516 59fdfc 94514->94516 94531 5aea0c 94514->94531 94538 5a4ead 7 API calls 2 library calls 94514->94538 94517 5a066d 94516->94517 94539 5a32a4 RaiseException 94516->94539 94540 5a32a4 RaiseException 94517->94540 94520 5a068a 94520->94488 94524 59fde0 94521->94524 94522 5aea0c ___std_exception_copy 21 API calls 94522->94524 94523 59fdfa 94523->94490 94524->94522 94524->94523 94526 59fdfc 94524->94526 94543 5a4ead 7 API calls 2 library calls 94524->94543 94527 5a066d 94526->94527 94544 5a32a4 RaiseException 94526->94544 94545 5a32a4 RaiseException 94527->94545 94530 5a068a 94530->94490 94536 5b3820 _abort 94531->94536 94532 5b385e 94542 5af2d9 20 API calls _abort 94532->94542 94534 5b3849 RtlAllocateHeap 94535 5b385c 94534->94535 94534->94536 94535->94514 94536->94532 94536->94534 94541 5a4ead 7 API calls 2 library calls 94536->94541 94538->94514 94539->94517 94540->94520 94541->94536 94542->94535 94543->94524 94544->94527 94545->94530 94546->94500 94548 58aed9 __fread_nolock 94547->94548 94549 58aedc 94547->94549 94548->94505 94550 59fddb 22 API calls 94549->94550 94551 58aee7 94550->94551 94552 59fe0b 22 API calls 94551->94552 94552->94548 94553 5a03fb 94554 5a0407 ___scrt_is_nonwritable_in_current_image 94553->94554 94582 59feb1 94554->94582 94556 5a040e 94557 5a0561 94556->94557 94560 5a0438 94556->94560 94609 5a083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 94557->94609 94559 5a0568 94610 5a4e52 28 API calls _abort 94559->94610 94571 5a0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 94560->94571 94593 5b247d 94560->94593 94562 5a056e 94611 5a4e04 28 API calls _abort 94562->94611 94566 5a0576 94567 5a0457 94569 5a04d8 94601 5a0959 94569->94601 94571->94569 94605 5a4e1a 38 API calls 2 library calls 94571->94605 94573 5a04de 94574 5a04f3 94573->94574 94606 5a0992 GetModuleHandleW 94574->94606 94576 5a04fa 94576->94559 94577 5a04fe 94576->94577 94578 5a0507 94577->94578 94607 5a4df5 28 API calls _abort 94577->94607 94608 5a0040 13 API calls 2 library calls 94578->94608 94581 5a050f 94581->94567 94583 59feba 94582->94583 94612 5a0698 IsProcessorFeaturePresent 94583->94612 94585 59fec6 94613 5a2c94 10 API calls 3 library calls 94585->94613 94587 59fecb 94592 59fecf 94587->94592 94614 5b2317 94587->94614 94590 59fee6 94590->94556 94592->94556 94594 5b2494 94593->94594 94595 5a0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 94594->94595 94596 5a0451 94595->94596 94596->94567 94597 5b2421 94596->94597 94598 5b2450 94597->94598 94599 5a0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 94598->94599 94600 5b2479 94599->94600 94600->94571 94689 5a2340 94601->94689 94604 5a097f 94604->94573 94605->94569 94606->94576 94607->94578 94608->94581 94609->94559 94610->94562 94611->94566 94612->94585 94613->94587 94618 5bd1f6 94614->94618 94617 5a2cbd 8 API calls 3 library calls 94617->94592 94619 5bd213 94618->94619 94622 5bd20f 94618->94622 94619->94622 94624 5b4bfb 94619->94624 94621 59fed8 94621->94590 94621->94617 94636 5a0a8c 94622->94636 94625 5b4c07 ___scrt_is_nonwritable_in_current_image 94624->94625 94643 5b2f5e EnterCriticalSection 94625->94643 94627 5b4c0e 94644 5b50af 94627->94644 94629 5b4c1d 94630 5b4c2c 94629->94630 94657 5b4a8f 29 API calls 94629->94657 94659 5b4c48 LeaveCriticalSection _abort 94630->94659 94633 5b4c3d __wsopen_s 94633->94619 94634 5b4c27 94658 5b4b45 GetStdHandle GetFileType 94634->94658 94637 5a0a97 IsProcessorFeaturePresent 94636->94637 94638 5a0a95 94636->94638 94640 5a0c5d 94637->94640 94638->94621 94688 5a0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 94640->94688 94642 5a0d40 94642->94621 94643->94627 94645 5b50bb ___scrt_is_nonwritable_in_current_image 94644->94645 94646 5b50c8 94645->94646 94647 5b50df 94645->94647 94668 5af2d9 20 API calls _abort 94646->94668 94660 5b2f5e EnterCriticalSection 94647->94660 94650 5b50cd 94669 5b27ec 26 API calls _abort 94650->94669 94653 5b50d7 __wsopen_s 94653->94629 94654 5b50eb 94656 5b5117 94654->94656 94661 5b5000 94654->94661 94670 5b513e LeaveCriticalSection _abort 94656->94670 94657->94634 94658->94630 94659->94633 94660->94654 94671 5b4c7d 94661->94671 94663 5b501f 94679 5b29c8 94663->94679 94664 5b5012 94664->94663 94678 5b3405 11 API calls 2 library calls 94664->94678 94667 5b5071 94667->94654 94668->94650 94669->94653 94670->94653 94676 5b4c8a _abort 94671->94676 94672 5b4cca 94686 5af2d9 20 API calls _abort 94672->94686 94673 5b4cb5 RtlAllocateHeap 94674 5b4cc8 94673->94674 94673->94676 94674->94664 94676->94672 94676->94673 94685 5a4ead 7 API calls 2 library calls 94676->94685 94678->94664 94680 5b29d3 RtlFreeHeap 94679->94680 94681 5b29fc __dosmaperr 94679->94681 94680->94681 94682 5b29e8 94680->94682 94681->94667 94687 5af2d9 20 API calls _abort 94682->94687 94684 5b29ee GetLastError 94684->94681 94685->94676 94686->94674 94687->94684 94688->94642 94690 5a096c GetStartupInfoW 94689->94690 94690->94604 94691 58105b 94696 58344d 94691->94696 94693 58106a 94727 5a00a3 29 API calls __onexit 94693->94727 94695 581074 94697 58345d __wsopen_s 94696->94697 94698 58a961 22 API calls 94697->94698 94699 583513 94698->94699 94728 583a5a 94699->94728 94701 58351c 94735 583357 94701->94735 94708 58a961 22 API calls 94709 58354d 94708->94709 94756 58a6c3 94709->94756 94712 5c3176 RegQueryValueExW 94713 5c320c RegCloseKey 94712->94713 94714 5c3193 94712->94714 94716 583578 94713->94716 94725 5c321e _wcslen 94713->94725 94715 59fe0b 22 API calls 94714->94715 94717 5c31ac 94715->94717 94716->94693 94762 585722 94717->94762 94720 5c31d4 94721 586b57 22 API calls 94720->94721 94722 5c31ee ISource 94721->94722 94722->94713 94724 58515f 22 API calls 94724->94725 94725->94716 94725->94724 94726 584c6d 22 API calls 94725->94726 94765 589cb3 94725->94765 94726->94725 94727->94695 94771 5c1f50 94728->94771 94731 589cb3 22 API calls 94732 583a8d 94731->94732 94773 583aa2 94732->94773 94734 583a97 94734->94701 94736 5c1f50 __wsopen_s 94735->94736 94737 583364 GetFullPathNameW 94736->94737 94738 583386 94737->94738 94739 586b57 22 API calls 94738->94739 94740 5833a4 94739->94740 94741 5833c6 94740->94741 94742 5833dd 94741->94742 94743 5c30bb 94741->94743 94783 5833ee 94742->94783 94744 59fddb 22 API calls 94743->94744 94747 5c30c5 _wcslen 94744->94747 94746 5833e8 94750 58515f 94746->94750 94748 59fe0b 22 API calls 94747->94748 94749 5c30fe __fread_nolock 94748->94749 94752 58516e 94750->94752 94755 58518f __fread_nolock 94750->94755 94751 59fddb 22 API calls 94753 583544 94751->94753 94754 59fe0b 22 API calls 94752->94754 94753->94708 94754->94755 94755->94751 94757 58a6dd 94756->94757 94758 583556 RegOpenKeyExW 94756->94758 94759 59fddb 22 API calls 94757->94759 94758->94712 94758->94716 94760 58a6e7 94759->94760 94761 59fe0b 22 API calls 94760->94761 94761->94758 94763 59fddb 22 API calls 94762->94763 94764 585734 RegQueryValueExW 94763->94764 94764->94720 94764->94722 94766 589cc2 _wcslen 94765->94766 94767 59fe0b 22 API calls 94766->94767 94768 589cea __fread_nolock 94767->94768 94769 59fddb 22 API calls 94768->94769 94770 589d00 94769->94770 94770->94725 94772 583a67 GetModuleFileNameW 94771->94772 94772->94731 94774 5c1f50 __wsopen_s 94773->94774 94775 583aaf GetFullPathNameW 94774->94775 94776 583ae9 94775->94776 94777 583ace 94775->94777 94779 58a6c3 22 API calls 94776->94779 94778 586b57 22 API calls 94777->94778 94780 583ada 94778->94780 94779->94780 94781 5837a0 22 API calls 94780->94781 94782 583ae6 94781->94782 94782->94734 94784 5833fe _wcslen 94783->94784 94785 5c311d 94784->94785 94786 583411 94784->94786 94788 59fddb 22 API calls 94785->94788 94793 58a587 94786->94793 94790 5c3127 94788->94790 94789 58341e __fread_nolock 94789->94746 94791 59fe0b 22 API calls 94790->94791 94792 5c3157 __fread_nolock 94791->94792 94794 58a59d 94793->94794 94797 58a598 __fread_nolock 94793->94797 94795 5cf80f 94794->94795 94796 59fe0b 22 API calls 94794->94796 94796->94797 94797->94789 94798 58dddc 94801 58b710 94798->94801 94802 58b72b 94801->94802 94803 5d00f8 94802->94803 94804 5d0146 94802->94804 94824 58b750 94802->94824 94807 5d0102 94803->94807 94809 5d010f 94803->94809 94803->94824 94867 6058a2 94804->94867 94856 605d33 94807->94856 94823 58ba20 94809->94823 94907 6061d0 216 API calls 2 library calls 94809->94907 94814 5d03d9 94814->94814 94816 59d336 40 API calls 94816->94824 94817 58ba4e 94819 5d0322 94920 605c0c 82 API calls 94819->94920 94823->94817 94921 5f359c 82 API calls __wsopen_s 94823->94921 94824->94816 94824->94817 94824->94819 94824->94823 94828 58bbe0 40 API calls 94824->94828 94832 58ec40 94824->94832 94890 58a81b 94824->94890 94894 59d2f0 94824->94894 94900 59a01b 216 API calls 94824->94900 94901 5a0242 5 API calls __Init_thread_wait 94824->94901 94902 59edcd 22 API calls 94824->94902 94903 5a00a3 29 API calls __onexit 94824->94903 94904 5a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94824->94904 94905 59ee53 82 API calls 94824->94905 94906 59e5ca 216 API calls 94824->94906 94908 58aceb 94824->94908 94918 5df6bf 23 API calls 94824->94918 94919 58a8c7 22 API calls __fread_nolock 94824->94919 94828->94824 94851 58ec76 ISource 94832->94851 94833 5a0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94833->94851 94834 5a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94834->94851 94836 58fef7 94849 58ed9d ISource 94836->94849 94925 58a8c7 22 API calls __fread_nolock 94836->94925 94837 59fddb 22 API calls 94837->94851 94839 5d4b0b 94927 5f359c 82 API calls __wsopen_s 94839->94927 94840 58a8c7 22 API calls 94840->94851 94841 5d4600 94841->94849 94924 58a8c7 22 API calls __fread_nolock 94841->94924 94847 58fbe3 94847->94849 94850 5d4bdc 94847->94850 94855 58f3ae ISource 94847->94855 94848 58a961 22 API calls 94848->94851 94849->94824 94928 5f359c 82 API calls __wsopen_s 94850->94928 94851->94833 94851->94834 94851->94836 94851->94837 94851->94839 94851->94840 94851->94841 94851->94847 94851->94848 94851->94849 94852 5a00a3 29 API calls pre_c_initialization 94851->94852 94854 5d4beb 94851->94854 94851->94855 94922 5901e0 216 API calls 2 library calls 94851->94922 94923 5906a0 41 API calls ISource 94851->94923 94852->94851 94929 5f359c 82 API calls __wsopen_s 94854->94929 94855->94849 94926 5f359c 82 API calls __wsopen_s 94855->94926 94860 605d81 94856->94860 94857 58ec40 216 API calls 94857->94860 94858 59d2f0 40 API calls 94858->94860 94859 605ed7 94933 5f359c 82 API calls __wsopen_s 94859->94933 94860->94857 94860->94858 94860->94859 94862 58a81b 41 API calls 94860->94862 94863 605f12 94860->94863 94930 59acd5 39 API calls 94860->94930 94931 59ad26 39 API calls 94860->94931 94932 58b270 39 API calls 94860->94932 94862->94860 94863->94809 94868 6058e1 94867->94868 94869 6058cb 94867->94869 94885 605935 94868->94885 94934 5a0242 5 API calls __Init_thread_wait 94868->94934 94869->94868 94870 6058d0 94869->94870 94871 605d33 216 API calls 94870->94871 94873 6058dc 94871->94873 94873->94824 94874 605906 94874->94885 94935 59edcd 22 API calls 94874->94935 94875 59d2f0 40 API calls 94875->94885 94877 605aa8 94941 5f359c 82 API calls __wsopen_s 94877->94941 94879 60591f 94936 5a00a3 29 API calls __onexit 94879->94936 94880 58a81b 41 API calls 94880->94885 94882 605929 94937 5a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94882->94937 94885->94873 94885->94875 94885->94877 94885->94880 94886 59ee53 82 API calls 94885->94886 94888 58ec40 216 API calls 94885->94888 94938 59a01b 216 API calls 94885->94938 94939 605c0c 82 API calls 94885->94939 94940 59e5ca 216 API calls 94885->94940 94886->94885 94888->94885 94891 58a826 94890->94891 94892 58a855 94891->94892 94942 58a993 94891->94942 94892->94824 94895 59d2fc 94894->94895 94898 59d329 94894->94898 94897 59d321 94895->94897 94972 59d336 40 API calls 94895->94972 94897->94824 94898->94895 94973 59d336 40 API calls 94898->94973 94900->94824 94901->94824 94902->94824 94903->94824 94904->94824 94905->94824 94906->94824 94907->94823 94909 58acf9 94908->94909 94910 58ad2a ISource 94908->94910 94911 58ad55 94909->94911 94913 58ad01 ISource 94909->94913 94910->94824 94911->94910 94974 58a8c7 22 API calls __fread_nolock 94911->94974 94913->94910 94914 5cfa48 94913->94914 94915 58ad21 94913->94915 94914->94910 94975 59ce17 22 API calls ISource 94914->94975 94915->94910 94916 5cfa3a VariantClear 94915->94916 94916->94910 94918->94824 94919->94824 94920->94823 94921->94814 94922->94851 94923->94851 94924->94849 94925->94849 94926->94849 94927->94849 94928->94854 94929->94849 94930->94860 94931->94860 94932->94860 94933->94863 94934->94874 94935->94879 94936->94882 94937->94885 94938->94885 94939->94885 94940->94885 94941->94873 94959 58bbe0 94942->94959 94944 58a9a3 94945 5cf8c8 94944->94945 94946 58a9b1 94944->94946 94947 58aceb 23 API calls 94945->94947 94948 59fddb 22 API calls 94946->94948 94949 5cf8d3 94947->94949 94950 58a9c2 94948->94950 94951 58a961 22 API calls 94950->94951 94952 58a9cc 94951->94952 94953 58a9db 94952->94953 94967 58a8c7 22 API calls __fread_nolock 94952->94967 94955 59fddb 22 API calls 94953->94955 94956 58a9e5 94955->94956 94968 58a869 40 API calls 94956->94968 94958 58aa09 94958->94892 94960 58be27 94959->94960 94965 58bbf3 94959->94965 94960->94944 94962 58a961 22 API calls 94962->94965 94963 58bc9d 94963->94944 94965->94962 94965->94963 94969 5a0242 5 API calls __Init_thread_wait 94965->94969 94970 5a00a3 29 API calls __onexit 94965->94970 94971 5a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94965->94971 94967->94953 94968->94958 94969->94965 94970->94965 94971->94965 94972->94897 94973->94895 94974->94910 94975->94910 94976 58f7bf 94977 58f7d3 94976->94977 94978 58fcb6 94976->94978 94980 58fcc2 94977->94980 94981 59fddb 22 API calls 94977->94981 94979 58aceb 23 API calls 94978->94979 94979->94980 94982 58aceb 23 API calls 94980->94982 94983 58f7e5 94981->94983 94985 58fd3d 94982->94985 94983->94980 94984 58f83e 94983->94984 94983->94985 95003 58ed9d ISource 94984->95003 95011 591310 94984->95011 95072 5f1155 22 API calls 94985->95072 94989 58fef7 94989->95003 95074 58a8c7 22 API calls __fread_nolock 94989->95074 94990 59fddb 22 API calls 95010 58ec76 ISource 94990->95010 94992 5d4b0b 95076 5f359c 82 API calls __wsopen_s 94992->95076 94993 58a8c7 22 API calls 94993->95010 94994 5d4600 94994->95003 95073 58a8c7 22 API calls __fread_nolock 94994->95073 95000 5a0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95000->95010 95001 58fbe3 95001->95003 95004 5d4bdc 95001->95004 95009 58f3ae ISource 95001->95009 95002 58a961 22 API calls 95002->95010 95077 5f359c 82 API calls __wsopen_s 95004->95077 95006 5d4beb 95078 5f359c 82 API calls __wsopen_s 95006->95078 95007 5a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95007->95010 95008 5a00a3 29 API calls pre_c_initialization 95008->95010 95009->95003 95075 5f359c 82 API calls __wsopen_s 95009->95075 95010->94989 95010->94990 95010->94992 95010->94993 95010->94994 95010->95000 95010->95001 95010->95002 95010->95003 95010->95006 95010->95007 95010->95008 95010->95009 95070 5901e0 216 API calls 2 library calls 95010->95070 95071 5906a0 41 API calls ISource 95010->95071 95012 5917b0 95011->95012 95013 591376 95011->95013 95139 5a0242 5 API calls __Init_thread_wait 95012->95139 95014 591390 95013->95014 95015 5d6331 95013->95015 95079 591940 95014->95079 95143 60709c 216 API calls 95015->95143 95019 5917ba 95022 5917fb 95019->95022 95024 589cb3 22 API calls 95019->95024 95021 5d633d 95021->95010 95026 5d6346 95022->95026 95028 59182c 95022->95028 95023 591940 9 API calls 95025 5913b6 95023->95025 95031 5917d4 95024->95031 95025->95022 95027 5913ec 95025->95027 95144 5f359c 82 API calls __wsopen_s 95026->95144 95027->95026 95051 591408 __fread_nolock 95027->95051 95029 58aceb 23 API calls 95028->95029 95032 591839 95029->95032 95140 5a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95031->95140 95141 59d217 216 API calls 95032->95141 95035 5d636e 95145 5f359c 82 API calls __wsopen_s 95035->95145 95036 59152f 95038 59153c 95036->95038 95039 5d63d1 95036->95039 95041 591940 9 API calls 95038->95041 95147 605745 54 API calls _wcslen 95039->95147 95042 591549 95041->95042 95046 5d64fa 95042->95046 95048 591940 9 API calls 95042->95048 95043 59fddb 22 API calls 95043->95051 95044 591872 95142 59faeb 23 API calls 95044->95142 95045 59fe0b 22 API calls 95045->95051 95055 5d6369 95046->95055 95149 5f359c 82 API calls __wsopen_s 95046->95149 95053 591563 95048->95053 95050 58ec40 216 API calls 95050->95051 95051->95032 95051->95035 95051->95036 95051->95043 95051->95045 95051->95050 95052 5d63b2 95051->95052 95051->95055 95146 5f359c 82 API calls __wsopen_s 95052->95146 95053->95046 95058 5915c7 ISource 95053->95058 95148 58a8c7 22 API calls __fread_nolock 95053->95148 95055->95010 95057 591940 9 API calls 95057->95058 95058->95044 95058->95046 95058->95055 95058->95057 95061 59167b ISource 95058->95061 95089 6119bc 95058->95089 95092 59f645 95058->95092 95099 61149e 95058->95099 95106 612598 95058->95106 95115 6129bf 95058->95115 95119 6113b7 95058->95119 95130 5f5c5a 95058->95130 95135 60ac5b 95058->95135 95059 59171d 95059->95010 95061->95059 95138 59ce17 22 API calls ISource 95061->95138 95070->95010 95071->95010 95072->95003 95073->95003 95074->95003 95075->95003 95076->95003 95077->95006 95078->95003 95080 59195d 95079->95080 95081 591981 95079->95081 95088 5913a0 95080->95088 95152 5a0242 5 API calls __Init_thread_wait 95080->95152 95150 5a0242 5 API calls __Init_thread_wait 95081->95150 95083 59198b 95083->95080 95151 5a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95083->95151 95086 598727 95086->95088 95153 5a01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95086->95153 95088->95023 95154 612ad8 95089->95154 95091 6119cb 95091->95058 95192 58b567 95092->95192 95094 59f659 95095 5df2dc Sleep 95094->95095 95096 59f661 timeGetTime 95094->95096 95097 58b567 39 API calls 95096->95097 95098 59f677 95097->95098 95098->95058 95100 612ad8 54 API calls 95099->95100 95101 6114ae 95100->95101 95102 6129bf GetForegroundWindow 95101->95102 95103 6114b5 95102->95103 95104 6114b9 95103->95104 95105 6114eb GetForegroundWindow 95103->95105 95104->95058 95105->95104 95107 612ad8 54 API calls 95106->95107 95108 6125a9 95107->95108 95112 6125b8 95108->95112 95198 5e3d03 SendMessageTimeoutW 95108->95198 95110 612607 95111 58b567 39 API calls 95110->95111 95110->95112 95113 612630 SetWindowPos 95111->95113 95112->95058 95113->95112 95116 6129cb 95115->95116 95117 612a01 GetForegroundWindow 95116->95117 95118 6129d1 95116->95118 95117->95118 95118->95058 95120 612ad8 54 API calls 95119->95120 95121 6113cb 95120->95121 95122 611418 GetForegroundWindow 95121->95122 95127 6113da 95121->95127 95123 611435 95122->95123 95124 61142a 95122->95124 95209 59f98e GetForegroundWindow 95123->95209 95199 5ee97b 95124->95199 95127->95058 95128 611442 95129 5ee97b 5 API calls 95128->95129 95129->95127 95131 587510 53 API calls 95130->95131 95132 5f5c6d 95131->95132 95222 5edbbe lstrlenW 95132->95222 95134 5f5c77 95134->95058 95227 60ad64 95135->95227 95137 60ac6f 95137->95058 95138->95061 95139->95019 95140->95022 95141->95044 95142->95044 95143->95021 95144->95055 95145->95055 95146->95055 95147->95053 95148->95058 95149->95055 95150->95083 95151->95080 95152->95086 95153->95088 95155 58aceb 23 API calls 95154->95155 95156 612af3 95155->95156 95157 612b1d 95156->95157 95158 612aff 95156->95158 95160 586b57 22 API calls 95157->95160 95164 587510 95158->95164 95162 612b1b 95160->95162 95162->95091 95165 587522 95164->95165 95166 587525 95164->95166 95165->95162 95187 58a8c7 22 API calls __fread_nolock 95165->95187 95167 58755b 95166->95167 95168 58752d 95166->95168 95169 5c50f6 95167->95169 95172 58756d 95167->95172 95179 5c500f 95167->95179 95188 5a51c6 26 API calls 95168->95188 95191 5a5183 26 API calls 95169->95191 95189 59fb21 51 API calls 95172->95189 95173 58753d 95176 59fddb 22 API calls 95173->95176 95174 5c510e 95174->95174 95178 587547 95176->95178 95180 589cb3 22 API calls 95178->95180 95181 59fe0b 22 API calls 95179->95181 95186 5c5088 95179->95186 95180->95165 95182 5c5058 95181->95182 95183 59fddb 22 API calls 95182->95183 95184 5c507f 95183->95184 95185 589cb3 22 API calls 95184->95185 95185->95186 95190 59fb21 51 API calls 95186->95190 95187->95162 95188->95173 95189->95173 95190->95169 95191->95174 95193 58b578 95192->95193 95194 58b57f 95192->95194 95193->95194 95197 5a62d1 39 API calls 95193->95197 95194->95094 95196 58b5c2 95196->95094 95197->95196 95198->95110 95200 5ee988 95199->95200 95201 5ee9f9 95199->95201 95202 5ee98a Sleep 95200->95202 95204 5ee993 QueryPerformanceCounter 95200->95204 95201->95123 95202->95201 95204->95202 95205 5ee9a1 QueryPerformanceFrequency 95204->95205 95206 5ee9ab Sleep QueryPerformanceCounter 95205->95206 95207 5ee9ec 95206->95207 95207->95206 95208 5ee9f0 95207->95208 95208->95201 95210 59f9a8 95209->95210 95211 5df467 95209->95211 95210->95128 95212 5df47c IsIconic 95211->95212 95213 5df46e FindWindowW 95211->95213 95214 5df487 ShowWindow 95212->95214 95215 5df490 SetForegroundWindow 95212->95215 95213->95212 95214->95215 95216 5df56b 95215->95216 95217 5df4a2 7 API calls 95215->95217 95218 5df4eb 9 API calls 95217->95218 95219 5df547 95217->95219 95220 5df543 95218->95220 95221 5df54f AttachThreadInput AttachThreadInput AttachThreadInput 95219->95221 95220->95219 95220->95221 95221->95216 95223 5edbdc GetFileAttributesW 95222->95223 95224 5edc06 95222->95224 95223->95224 95225 5edbe8 FindFirstFileW 95223->95225 95224->95134 95225->95224 95226 5edbf9 FindClose 95225->95226 95226->95224 95228 58a961 22 API calls 95227->95228 95229 60ad77 ___scrt_fastfail 95228->95229 95230 60adce 95229->95230 95231 587510 53 API calls 95229->95231 95232 60adee 95230->95232 95234 587510 53 API calls 95230->95234 95233 60adab 95231->95233 95235 60ae3a 95232->95235 95237 587510 53 API calls 95232->95237 95233->95230 95238 587510 53 API calls 95233->95238 95236 60ade4 95234->95236 95240 60ae4d ___scrt_fastfail 95235->95240 95242 58b567 39 API calls 95235->95242 95256 587620 22 API calls _wcslen 95236->95256 95246 60ae04 95237->95246 95241 60adc4 95238->95241 95244 587510 53 API calls 95240->95244 95255 587620 22 API calls _wcslen 95241->95255 95242->95240 95245 60ae85 ShellExecuteExW 95244->95245 95251 60aeb0 95245->95251 95246->95235 95247 587510 53 API calls 95246->95247 95248 60ae28 95247->95248 95248->95235 95257 58a8c7 22 API calls __fread_nolock 95248->95257 95250 60aec8 95250->95137 95251->95250 95252 60af35 GetProcessId 95251->95252 95253 60af48 95252->95253 95254 60af58 CloseHandle 95253->95254 95254->95250 95255->95230 95256->95232 95257->95235 95258 5d3f75 95269 59ceb1 95258->95269 95260 5d3f8b 95261 5d4006 95260->95261 95336 59e300 23 API calls 95260->95336 95278 58bf40 95261->95278 95264 5d3fe6 95266 5d4052 95264->95266 95337 5f1abf 22 API calls 95264->95337 95267 5d4a88 95266->95267 95338 5f359c 82 API calls __wsopen_s 95266->95338 95270 59cebf 95269->95270 95271 59ced2 95269->95271 95272 58aceb 23 API calls 95270->95272 95273 59cf05 95271->95273 95274 59ced7 95271->95274 95277 59cec9 95272->95277 95276 58aceb 23 API calls 95273->95276 95275 59fddb 22 API calls 95274->95275 95275->95277 95276->95277 95277->95260 95339 58adf0 95278->95339 95280 58bf9d 95281 58bfa9 95280->95281 95282 5d04b6 95280->95282 95284 5d04c6 95281->95284 95285 58c01e 95281->95285 95357 5f359c 82 API calls __wsopen_s 95282->95357 95358 5f359c 82 API calls __wsopen_s 95284->95358 95344 58ac91 95285->95344 95288 58c7da 95293 59fe0b 22 API calls 95288->95293 95289 5e7120 22 API calls 95332 58c039 ISource __fread_nolock 95289->95332 95298 58c808 __fread_nolock 95293->95298 95295 5d04f5 95299 5d055a 95295->95299 95359 59d217 216 API calls 95295->95359 95303 59fe0b 22 API calls 95298->95303 95320 58c603 95299->95320 95360 5f359c 82 API calls __wsopen_s 95299->95360 95300 58ec40 216 API calls 95300->95332 95301 58af8a 22 API calls 95301->95332 95302 5d091a 95367 5f3209 23 API calls 95302->95367 95333 58c350 ISource __fread_nolock 95303->95333 95306 5d08a5 95307 58ec40 216 API calls 95306->95307 95308 5d08cf 95307->95308 95311 58a81b 41 API calls 95308->95311 95308->95320 95310 5d0591 95361 5f359c 82 API calls __wsopen_s 95310->95361 95313 5d08f6 95311->95313 95312 58a993 41 API calls 95312->95332 95366 5f359c 82 API calls __wsopen_s 95313->95366 95316 58c237 95318 58c253 95316->95318 95368 58a8c7 22 API calls __fread_nolock 95316->95368 95317 58aceb 23 API calls 95317->95332 95322 5d0976 95318->95322 95326 58c297 ISource 95318->95326 95320->95266 95321 59fddb 22 API calls 95321->95332 95324 58aceb 23 API calls 95322->95324 95325 5d09bf 95324->95325 95325->95320 95369 5f359c 82 API calls __wsopen_s 95325->95369 95326->95325 95327 58aceb 23 API calls 95326->95327 95328 58c335 95327->95328 95328->95325 95329 58c342 95328->95329 95355 58a704 22 API calls ISource 95329->95355 95330 58bbe0 40 API calls 95330->95332 95332->95288 95332->95289 95332->95295 95332->95298 95332->95299 95332->95300 95332->95301 95332->95302 95332->95306 95332->95310 95332->95312 95332->95313 95332->95316 95332->95317 95332->95320 95332->95321 95332->95325 95332->95330 95334 59fe0b 22 API calls 95332->95334 95348 58ad81 95332->95348 95362 5e7099 22 API calls __fread_nolock 95332->95362 95363 605745 54 API calls _wcslen 95332->95363 95364 59aa42 22 API calls ISource 95332->95364 95365 5ef05c 40 API calls 95332->95365 95335 58c3ac 95333->95335 95356 59ce17 22 API calls ISource 95333->95356 95334->95332 95335->95266 95336->95264 95337->95261 95338->95267 95340 58ae01 95339->95340 95343 58ae1c ISource 95339->95343 95341 58aec9 22 API calls 95340->95341 95342 58ae09 CharUpperBuffW 95341->95342 95342->95343 95343->95280 95346 58acae 95344->95346 95345 58acd1 95345->95332 95346->95345 95370 5f359c 82 API calls __wsopen_s 95346->95370 95349 5cfadb 95348->95349 95350 58ad92 95348->95350 95351 59fddb 22 API calls 95350->95351 95352 58ad99 95351->95352 95371 58adcd 95352->95371 95355->95333 95356->95333 95357->95284 95358->95320 95359->95299 95360->95320 95361->95320 95362->95332 95363->95332 95364->95332 95365->95332 95366->95320 95367->95316 95368->95318 95369->95320 95370->95345 95375 58addd 95371->95375 95372 58adb6 95372->95332 95373 59fddb 22 API calls 95373->95375 95374 58a961 22 API calls 95374->95375 95375->95372 95375->95373 95375->95374 95376 58adcd 22 API calls 95375->95376 95378 58a8c7 22 API calls __fread_nolock 95375->95378 95376->95375 95378->95375 95379 581033 95384 584c91 95379->95384 95383 581042 95385 58a961 22 API calls 95384->95385 95386 584cff 95385->95386 95393 583af0 95386->95393 95388 5c3cb6 95390 584d9c 95390->95388 95391 581038 95390->95391 95396 5851f7 22 API calls __fread_nolock 95390->95396 95392 5a00a3 29 API calls __onexit 95391->95392 95392->95383 95397 583b1c 95393->95397 95396->95390 95398 583b0f 95397->95398 95399 583b29 95397->95399 95398->95390 95399->95398 95400 583b30 RegOpenKeyExW 95399->95400 95400->95398 95401 583b4a RegQueryValueExW 95400->95401 95402 583b6b 95401->95402 95403 583b80 RegCloseKey 95401->95403 95402->95403 95403->95398 95404 583156 95407 583170 95404->95407 95408 583187 95407->95408 95409 5831eb 95408->95409 95410 58318c 95408->95410 95451 5831e9 95408->95451 95412 5c2dfb 95409->95412 95413 5831f1 95409->95413 95414 583199 95410->95414 95415 583265 PostQuitMessage 95410->95415 95411 5831d0 DefWindowProcW 95448 58316a 95411->95448 95463 5818e2 10 API calls 95412->95463 95416 5831f8 95413->95416 95417 58321d SetTimer RegisterWindowMessageW 95413->95417 95419 5c2e7c 95414->95419 95420 5831a4 95414->95420 95415->95448 95425 5c2d9c 95416->95425 95426 583201 KillTimer 95416->95426 95421 583246 CreatePopupMenu 95417->95421 95417->95448 95477 5ebf30 34 API calls ___scrt_fastfail 95419->95477 95422 5c2e68 95420->95422 95423 5831ae 95420->95423 95421->95448 95452 5ec161 95422->95452 95429 5c2e4d 95423->95429 95430 5831b9 95423->95430 95432 5c2dd7 MoveWindow 95425->95432 95433 5c2da1 95425->95433 95459 5830f2 Shell_NotifyIconW ___scrt_fastfail 95426->95459 95427 5c2e1c 95464 59e499 42 API calls 95427->95464 95429->95411 95476 5e0ad7 22 API calls 95429->95476 95436 5831c4 95430->95436 95437 583253 95430->95437 95431 5c2e8e 95431->95411 95431->95448 95432->95448 95438 5c2dc6 SetFocus 95433->95438 95439 5c2da7 95433->95439 95436->95411 95465 5830f2 Shell_NotifyIconW ___scrt_fastfail 95436->95465 95461 58326f 44 API calls ___scrt_fastfail 95437->95461 95438->95448 95439->95436 95442 5c2db0 95439->95442 95440 583214 95460 583c50 DeleteObject DestroyWindow 95440->95460 95462 5818e2 10 API calls 95442->95462 95445 583263 95445->95448 95449 5c2e41 95466 583837 95449->95466 95451->95411 95453 5ec179 ___scrt_fastfail 95452->95453 95454 5ec276 95452->95454 95478 583923 95453->95478 95454->95448 95456 5ec25f KillTimer SetTimer 95456->95454 95457 5ec1a0 95457->95456 95458 5ec251 Shell_NotifyIconW 95457->95458 95458->95456 95459->95440 95460->95448 95461->95445 95462->95448 95463->95427 95464->95436 95465->95449 95467 583862 ___scrt_fastfail 95466->95467 95508 584212 95467->95508 95470 5838e8 95472 5c3386 Shell_NotifyIconW 95470->95472 95473 583906 Shell_NotifyIconW 95470->95473 95474 583923 24 API calls 95473->95474 95475 58391c 95474->95475 95475->95451 95476->95451 95477->95431 95479 58393f 95478->95479 95498 583a13 95478->95498 95500 586270 95479->95500 95482 58395a 95484 586b57 22 API calls 95482->95484 95483 5c3393 LoadStringW 95485 5c33ad 95483->95485 95486 58396f 95484->95486 95492 583994 ___scrt_fastfail 95485->95492 95506 58a8c7 22 API calls __fread_nolock 95485->95506 95487 58397c 95486->95487 95488 5c33c9 95486->95488 95487->95485 95490 583986 95487->95490 95507 586350 22 API calls 95488->95507 95505 586350 22 API calls 95490->95505 95496 5839f9 Shell_NotifyIconW 95492->95496 95494 5c33d7 95494->95492 95495 5833c6 22 API calls 95494->95495 95497 5c33f9 95495->95497 95496->95498 95499 5833c6 22 API calls 95497->95499 95498->95457 95499->95492 95501 59fe0b 22 API calls 95500->95501 95502 586295 95501->95502 95503 59fddb 22 API calls 95502->95503 95504 58394d 95503->95504 95504->95482 95504->95483 95505->95492 95506->95492 95507->95494 95509 5c35a4 95508->95509 95510 5838b7 95508->95510 95509->95510 95511 5c35ad DestroyIcon 95509->95511 95510->95470 95512 5ec874 42 API calls _strftime 95510->95512 95511->95510 95512->95470 95513 582e37 95514 58a961 22 API calls 95513->95514 95515 582e4d 95514->95515 95592 584ae3 95515->95592 95517 582e6b 95518 583a5a 24 API calls 95517->95518 95519 582e7f 95518->95519 95520 589cb3 22 API calls 95519->95520 95521 582e8c 95520->95521 95606 584ecb 95521->95606 95524 582ead 95628 58a8c7 22 API calls __fread_nolock 95524->95628 95525 5c2cb0 95644 5f2cf9 95525->95644 95527 5c2cc3 95528 5c2ccf 95527->95528 95670 584f39 95527->95670 95534 584f39 68 API calls 95528->95534 95531 582ec3 95629 586f88 22 API calls 95531->95629 95533 582ecf 95535 589cb3 22 API calls 95533->95535 95536 5c2ce5 95534->95536 95537 582edc 95535->95537 95676 583084 22 API calls 95536->95676 95538 58a81b 41 API calls 95537->95538 95539 582eec 95538->95539 95542 589cb3 22 API calls 95539->95542 95541 5c2d02 95677 583084 22 API calls 95541->95677 95544 582f12 95542->95544 95546 58a81b 41 API calls 95544->95546 95545 5c2d1e 95547 583a5a 24 API calls 95545->95547 95549 582f21 95546->95549 95548 5c2d44 95547->95548 95678 583084 22 API calls 95548->95678 95552 58a961 22 API calls 95549->95552 95551 5c2d50 95679 58a8c7 22 API calls __fread_nolock 95551->95679 95553 582f3f 95552->95553 95630 583084 22 API calls 95553->95630 95556 5c2d5e 95680 583084 22 API calls 95556->95680 95557 582f4b 95631 5a4a28 40 API calls 3 library calls 95557->95631 95560 5c2d6d 95681 58a8c7 22 API calls __fread_nolock 95560->95681 95561 582f59 95561->95536 95562 582f63 95561->95562 95632 5a4a28 40 API calls 3 library calls 95562->95632 95565 5c2d83 95682 583084 22 API calls 95565->95682 95566 582f6e 95566->95541 95568 582f78 95566->95568 95633 5a4a28 40 API calls 3 library calls 95568->95633 95569 5c2d90 95571 582f83 95571->95545 95572 582f8d 95571->95572 95634 5a4a28 40 API calls 3 library calls 95572->95634 95574 582fdc 95574->95560 95577 582fe8 95574->95577 95575 582f98 95575->95574 95635 583084 22 API calls 95575->95635 95577->95569 95638 5863eb 22 API calls 95577->95638 95578 582fbf 95636 58a8c7 22 API calls __fread_nolock 95578->95636 95581 582ff8 95639 586a50 22 API calls 95581->95639 95582 582fcd 95637 583084 22 API calls 95582->95637 95585 583006 95640 5870b0 23 API calls 95585->95640 95589 583021 95590 583065 95589->95590 95641 586f88 22 API calls 95589->95641 95642 5870b0 23 API calls 95589->95642 95643 583084 22 API calls 95589->95643 95593 584af0 __wsopen_s 95592->95593 95594 586b57 22 API calls 95593->95594 95595 584b22 95593->95595 95594->95595 95605 584b58 95595->95605 95683 584c6d 95595->95683 95597 589cb3 22 API calls 95599 584c52 95597->95599 95598 589cb3 22 API calls 95598->95605 95600 58515f 22 API calls 95599->95600 95603 584c5e 95600->95603 95601 584c6d 22 API calls 95601->95605 95602 58515f 22 API calls 95602->95605 95603->95517 95604 584c29 95604->95597 95604->95603 95605->95598 95605->95601 95605->95602 95605->95604 95686 584e90 LoadLibraryA 95606->95686 95611 5c3ccf 95613 584f39 68 API calls 95611->95613 95612 584ef6 LoadLibraryExW 95694 584e59 LoadLibraryA 95612->95694 95615 5c3cd6 95613->95615 95617 584e59 3 API calls 95615->95617 95619 5c3cde 95617->95619 95716 5850f5 95619->95716 95620 584f20 95620->95619 95621 584f2c 95620->95621 95623 584f39 68 API calls 95621->95623 95625 582ea5 95623->95625 95625->95524 95625->95525 95627 5c3d05 95628->95531 95629->95533 95630->95557 95631->95561 95632->95566 95633->95571 95634->95575 95635->95578 95636->95582 95637->95574 95638->95581 95639->95585 95640->95589 95641->95589 95642->95589 95643->95589 95645 5f2d15 95644->95645 95646 58511f 64 API calls 95645->95646 95647 5f2d29 95646->95647 95847 5f2e66 95647->95847 95650 5850f5 40 API calls 95651 5f2d56 95650->95651 95652 5850f5 40 API calls 95651->95652 95653 5f2d66 95652->95653 95654 5850f5 40 API calls 95653->95654 95655 5f2d81 95654->95655 95656 5850f5 40 API calls 95655->95656 95657 5f2d9c 95656->95657 95658 58511f 64 API calls 95657->95658 95659 5f2db3 95658->95659 95660 5aea0c ___std_exception_copy 21 API calls 95659->95660 95661 5f2dba 95660->95661 95662 5aea0c ___std_exception_copy 21 API calls 95661->95662 95663 5f2dc4 95662->95663 95664 5850f5 40 API calls 95663->95664 95665 5f2dd8 95664->95665 95666 5f28fe 27 API calls 95665->95666 95667 5f2dee 95666->95667 95668 5f2d3f 95667->95668 95853 5f22ce 79 API calls 95667->95853 95668->95527 95671 584f43 95670->95671 95673 584f4a 95670->95673 95854 5ae678 95671->95854 95674 584f59 95673->95674 95675 584f6a FreeLibrary 95673->95675 95674->95528 95675->95674 95676->95541 95677->95545 95678->95551 95679->95556 95680->95560 95681->95565 95682->95569 95684 58aec9 22 API calls 95683->95684 95685 584c78 95684->95685 95685->95595 95687 584ea8 GetProcAddress 95686->95687 95688 584ec6 95686->95688 95689 584eb8 95687->95689 95691 5ae5eb 95688->95691 95689->95688 95690 584ebf FreeLibrary 95689->95690 95690->95688 95724 5ae52a 95691->95724 95693 584eea 95693->95611 95693->95612 95695 584e8d 95694->95695 95696 584e6e GetProcAddress 95694->95696 95699 584f80 95695->95699 95697 584e7e 95696->95697 95697->95695 95698 584e86 FreeLibrary 95697->95698 95698->95695 95700 59fe0b 22 API calls 95699->95700 95701 584f95 95700->95701 95702 585722 22 API calls 95701->95702 95703 584fa1 __fread_nolock 95702->95703 95704 5c3d1d 95703->95704 95705 5850a5 95703->95705 95715 584fdc 95703->95715 95787 5f304d 74 API calls 95704->95787 95776 5842a2 CreateStreamOnHGlobal 95705->95776 95708 5c3d22 95710 58511f 64 API calls 95708->95710 95709 5850f5 40 API calls 95709->95715 95711 5c3d45 95710->95711 95712 5850f5 40 API calls 95711->95712 95714 58506e ISource 95712->95714 95714->95620 95715->95708 95715->95709 95715->95714 95782 58511f 95715->95782 95717 585107 95716->95717 95720 5c3d70 95716->95720 95809 5ae8c4 95717->95809 95721 5f28fe 95830 5f274e 95721->95830 95723 5f2919 95723->95627 95727 5ae536 ___scrt_is_nonwritable_in_current_image 95724->95727 95725 5ae544 95749 5af2d9 20 API calls _abort 95725->95749 95727->95725 95729 5ae574 95727->95729 95728 5ae549 95750 5b27ec 26 API calls _abort 95728->95750 95731 5ae579 95729->95731 95732 5ae586 95729->95732 95751 5af2d9 20 API calls _abort 95731->95751 95741 5b8061 95732->95741 95735 5ae554 __wsopen_s 95735->95693 95736 5ae58f 95737 5ae5a2 95736->95737 95738 5ae595 95736->95738 95753 5ae5d4 LeaveCriticalSection __fread_nolock 95737->95753 95752 5af2d9 20 API calls _abort 95738->95752 95742 5b806d ___scrt_is_nonwritable_in_current_image 95741->95742 95754 5b2f5e EnterCriticalSection 95742->95754 95744 5b807b 95755 5b80fb 95744->95755 95748 5b80ac __wsopen_s 95748->95736 95749->95728 95750->95735 95751->95735 95752->95735 95753->95735 95754->95744 95762 5b811e 95755->95762 95756 5b8177 95757 5b4c7d _abort 20 API calls 95756->95757 95758 5b8180 95757->95758 95760 5b29c8 _free 20 API calls 95758->95760 95761 5b8189 95760->95761 95764 5b8088 95761->95764 95773 5b3405 11 API calls 2 library calls 95761->95773 95762->95756 95762->95762 95762->95764 95771 5a918d EnterCriticalSection 95762->95771 95772 5a91a1 LeaveCriticalSection 95762->95772 95768 5b80b7 95764->95768 95765 5b81a8 95774 5a918d EnterCriticalSection 95765->95774 95775 5b2fa6 LeaveCriticalSection 95768->95775 95770 5b80be 95770->95748 95771->95762 95772->95762 95773->95765 95774->95764 95775->95770 95777 5842d9 95776->95777 95778 5842bc FindResourceExW 95776->95778 95777->95715 95778->95777 95779 5c35ba LoadResource 95778->95779 95779->95777 95780 5c35cf SizeofResource 95779->95780 95780->95777 95781 5c35e3 LockResource 95780->95781 95781->95777 95783 58512e 95782->95783 95784 5c3d90 95782->95784 95788 5aece3 95783->95788 95787->95708 95791 5aeaaa 95788->95791 95790 58513c 95790->95715 95795 5aeab6 ___scrt_is_nonwritable_in_current_image 95791->95795 95792 5aeac2 95804 5af2d9 20 API calls _abort 95792->95804 95794 5aeae8 95806 5a918d EnterCriticalSection 95794->95806 95795->95792 95795->95794 95796 5aeac7 95805 5b27ec 26 API calls _abort 95796->95805 95799 5aeaf4 95807 5aec0a 62 API calls 2 library calls 95799->95807 95801 5aeb08 95808 5aeb27 LeaveCriticalSection __fread_nolock 95801->95808 95803 5aead2 __wsopen_s 95803->95790 95804->95796 95805->95803 95806->95799 95807->95801 95808->95803 95812 5ae8e1 95809->95812 95811 585118 95811->95721 95813 5ae8ed ___scrt_is_nonwritable_in_current_image 95812->95813 95814 5ae925 __wsopen_s 95813->95814 95815 5ae92d 95813->95815 95816 5ae900 ___scrt_fastfail 95813->95816 95814->95811 95827 5a918d EnterCriticalSection 95815->95827 95825 5af2d9 20 API calls _abort 95816->95825 95818 5ae937 95828 5ae6f8 38 API calls 4 library calls 95818->95828 95821 5ae91a 95826 5b27ec 26 API calls _abort 95821->95826 95822 5ae94e 95829 5ae96c LeaveCriticalSection __fread_nolock 95822->95829 95825->95821 95826->95814 95827->95818 95828->95822 95829->95814 95833 5ae4e8 95830->95833 95832 5f275d 95832->95723 95836 5ae469 95833->95836 95835 5ae505 95835->95832 95837 5ae478 95836->95837 95838 5ae48c 95836->95838 95844 5af2d9 20 API calls _abort 95837->95844 95843 5ae488 __alldvrm 95838->95843 95846 5b333f 11 API calls 2 library calls 95838->95846 95841 5ae47d 95845 5b27ec 26 API calls _abort 95841->95845 95843->95835 95844->95841 95845->95843 95846->95843 95848 5f2e7a 95847->95848 95849 5850f5 40 API calls 95848->95849 95850 5f2d3b 95848->95850 95851 5f28fe 27 API calls 95848->95851 95852 58511f 64 API calls 95848->95852 95849->95848 95850->95650 95850->95668 95851->95848 95852->95848 95853->95668 95855 5ae684 ___scrt_is_nonwritable_in_current_image 95854->95855 95856 5ae6aa 95855->95856 95857 5ae695 95855->95857 95866 5ae6a5 __wsopen_s 95856->95866 95867 5a918d EnterCriticalSection 95856->95867 95884 5af2d9 20 API calls _abort 95857->95884 95860 5ae69a 95885 5b27ec 26 API calls _abort 95860->95885 95862 5ae6c6 95868 5ae602 95862->95868 95864 5ae6d1 95886 5ae6ee LeaveCriticalSection __fread_nolock 95864->95886 95866->95673 95867->95862 95869 5ae60f 95868->95869 95870 5ae624 95868->95870 95919 5af2d9 20 API calls _abort 95869->95919 95876 5ae61f 95870->95876 95887 5adc0b 95870->95887 95872 5ae614 95920 5b27ec 26 API calls _abort 95872->95920 95876->95864 95880 5ae646 95904 5b862f 95880->95904 95883 5b29c8 _free 20 API calls 95883->95876 95884->95860 95885->95866 95886->95866 95888 5adc1f 95887->95888 95889 5adc23 95887->95889 95893 5b4d7a 95888->95893 95889->95888 95890 5ad955 __fread_nolock 26 API calls 95889->95890 95891 5adc43 95890->95891 95921 5b59be 62 API calls 4 library calls 95891->95921 95894 5b4d90 95893->95894 95895 5ae640 95893->95895 95894->95895 95896 5b29c8 _free 20 API calls 95894->95896 95897 5ad955 95895->95897 95896->95895 95898 5ad961 95897->95898 95899 5ad976 95897->95899 95922 5af2d9 20 API calls _abort 95898->95922 95899->95880 95901 5ad966 95923 5b27ec 26 API calls _abort 95901->95923 95903 5ad971 95903->95880 95905 5b863e 95904->95905 95906 5b8653 95904->95906 95927 5af2c6 20 API calls _abort 95905->95927 95907 5b868e 95906->95907 95911 5b867a 95906->95911 95929 5af2c6 20 API calls _abort 95907->95929 95910 5b8643 95928 5af2d9 20 API calls _abort 95910->95928 95924 5b8607 95911->95924 95912 5b8693 95930 5af2d9 20 API calls _abort 95912->95930 95916 5ae64c 95916->95876 95916->95883 95917 5b869b 95931 5b27ec 26 API calls _abort 95917->95931 95919->95872 95920->95876 95921->95888 95922->95901 95923->95903 95932 5b8585 95924->95932 95926 5b862b 95926->95916 95927->95910 95928->95916 95929->95912 95930->95917 95931->95916 95933 5b8591 ___scrt_is_nonwritable_in_current_image 95932->95933 95943 5b5147 EnterCriticalSection 95933->95943 95935 5b859f 95936 5b85d1 95935->95936 95937 5b85c6 95935->95937 95959 5af2d9 20 API calls _abort 95936->95959 95944 5b86ae 95937->95944 95940 5b85cc 95960 5b85fb LeaveCriticalSection __wsopen_s 95940->95960 95942 5b85ee __wsopen_s 95942->95926 95943->95935 95961 5b53c4 95944->95961 95946 5b86c4 95974 5b5333 21 API calls 2 library calls 95946->95974 95948 5b86be 95948->95946 95951 5b53c4 __wsopen_s 26 API calls 95948->95951 95958 5b86f6 95948->95958 95949 5b53c4 __wsopen_s 26 API calls 95952 5b8702 CloseHandle 95949->95952 95950 5b871c 95953 5b873e 95950->95953 95975 5af2a3 20 API calls __dosmaperr 95950->95975 95954 5b86ed 95951->95954 95952->95946 95955 5b870e GetLastError 95952->95955 95953->95940 95957 5b53c4 __wsopen_s 26 API calls 95954->95957 95955->95946 95957->95958 95958->95946 95958->95949 95959->95940 95960->95942 95962 5b53d1 95961->95962 95963 5b53e6 95961->95963 95976 5af2c6 20 API calls _abort 95962->95976 95968 5b540b 95963->95968 95978 5af2c6 20 API calls _abort 95963->95978 95965 5b53d6 95977 5af2d9 20 API calls _abort 95965->95977 95968->95948 95969 5b5416 95979 5af2d9 20 API calls _abort 95969->95979 95970 5b53de 95970->95948 95972 5b541e 95980 5b27ec 26 API calls _abort 95972->95980 95974->95950 95975->95953 95976->95965 95977->95970 95978->95969 95979->95972 95980->95970 95981 612a55 95989 5f1ebc 95981->95989 95984 612a70 95991 5e39c0 22 API calls 95984->95991 95986 612a87 95987 612a7c 95992 5e417d 22 API calls __fread_nolock 95987->95992 95990 5f1ec3 IsWindow 95989->95990 95990->95984 95990->95986 95991->95987 95992->95986 95993 581cad SystemParametersInfoW 95994 5b8402 95999 5b81be 95994->95999 95997 5b842a 96004 5b81ef try_get_first_available_module 95999->96004 96001 5b83ee 96018 5b27ec 26 API calls _abort 96001->96018 96003 5b8343 96003->95997 96011 5c0984 96003->96011 96010 5b8338 96004->96010 96014 5a8e0b 40 API calls 2 library calls 96004->96014 96006 5b838c 96006->96010 96015 5a8e0b 40 API calls 2 library calls 96006->96015 96008 5b83ab 96008->96010 96016 5a8e0b 40 API calls 2 library calls 96008->96016 96010->96003 96017 5af2d9 20 API calls _abort 96010->96017 96019 5c0081 96011->96019 96013 5c099f 96013->95997 96014->96006 96015->96008 96016->96010 96017->96001 96018->96003 96022 5c008d ___scrt_is_nonwritable_in_current_image 96019->96022 96020 5c009b 96076 5af2d9 20 API calls _abort 96020->96076 96022->96020 96024 5c00d4 96022->96024 96023 5c00a0 96077 5b27ec 26 API calls _abort 96023->96077 96030 5c065b 96024->96030 96029 5c00aa __wsopen_s 96029->96013 96031 5c0678 96030->96031 96032 5c068d 96031->96032 96033 5c06a6 96031->96033 96093 5af2c6 20 API calls _abort 96032->96093 96079 5b5221 96033->96079 96036 5c06ab 96037 5c06cb 96036->96037 96038 5c06b4 96036->96038 96092 5c039a CreateFileW 96037->96092 96095 5af2c6 20 API calls _abort 96038->96095 96042 5c06b9 96096 5af2d9 20 API calls _abort 96042->96096 96043 5c0781 GetFileType 96048 5c078c GetLastError 96043->96048 96049 5c07d3 96043->96049 96044 5c00f8 96078 5c0121 LeaveCriticalSection __wsopen_s 96044->96078 96046 5c0756 GetLastError 96098 5af2a3 20 API calls __dosmaperr 96046->96098 96047 5c0704 96047->96043 96047->96046 96097 5c039a CreateFileW 96047->96097 96099 5af2a3 20 API calls __dosmaperr 96048->96099 96101 5b516a 21 API calls 2 library calls 96049->96101 96050 5c0692 96094 5af2d9 20 API calls _abort 96050->96094 96054 5c079a CloseHandle 96054->96050 96057 5c07c3 96054->96057 96056 5c0749 96056->96043 96056->96046 96100 5af2d9 20 API calls _abort 96057->96100 96059 5c07f4 96061 5c0840 96059->96061 96102 5c05ab 72 API calls 3 library calls 96059->96102 96060 5c07c8 96060->96050 96065 5c086d 96061->96065 96103 5c014d 72 API calls 4 library calls 96061->96103 96064 5c0866 96064->96065 96066 5c087e 96064->96066 96067 5b86ae __wsopen_s 29 API calls 96065->96067 96066->96044 96068 5c08fc CloseHandle 96066->96068 96067->96044 96104 5c039a CreateFileW 96068->96104 96070 5c0927 96071 5c0931 GetLastError 96070->96071 96072 5c095d 96070->96072 96105 5af2a3 20 API calls __dosmaperr 96071->96105 96072->96044 96074 5c093d 96106 5b5333 21 API calls 2 library calls 96074->96106 96076->96023 96077->96029 96078->96029 96080 5b522d ___scrt_is_nonwritable_in_current_image 96079->96080 96107 5b2f5e EnterCriticalSection 96080->96107 96082 5b5259 96085 5b5000 __wsopen_s 21 API calls 96082->96085 96083 5b5234 96083->96082 96088 5b52c7 EnterCriticalSection 96083->96088 96091 5b527b 96083->96091 96087 5b525e 96085->96087 96086 5b52a4 __wsopen_s 96086->96036 96087->96091 96111 5b5147 EnterCriticalSection 96087->96111 96089 5b52d4 LeaveCriticalSection 96088->96089 96088->96091 96089->96083 96108 5b532a 96091->96108 96092->96047 96093->96050 96094->96044 96095->96042 96096->96050 96097->96056 96098->96050 96099->96054 96100->96060 96101->96059 96102->96061 96103->96064 96104->96070 96105->96074 96106->96072 96107->96083 96112 5b2fa6 LeaveCriticalSection 96108->96112 96110 5b5331 96110->96086 96111->96091 96112->96110 96113 5c2ba5 96114 5c2baf 96113->96114 96115 582b25 96113->96115 96117 583a5a 24 API calls 96114->96117 96141 582b83 7 API calls 96115->96141 96119 5c2bb8 96117->96119 96121 589cb3 22 API calls 96119->96121 96123 5c2bc6 96121->96123 96122 582b2f 96126 583837 49 API calls 96122->96126 96128 582b44 96122->96128 96124 5c2bce 96123->96124 96125 5c2bf5 96123->96125 96127 5833c6 22 API calls 96124->96127 96129 5833c6 22 API calls 96125->96129 96126->96128 96130 5c2bd9 96127->96130 96134 582b5f 96128->96134 96145 5830f2 Shell_NotifyIconW ___scrt_fastfail 96128->96145 96131 5c2bf1 GetForegroundWindow ShellExecuteW 96129->96131 96146 586350 22 API calls 96130->96146 96135 5c2c26 96131->96135 96139 582b66 SetCurrentDirectoryW 96134->96139 96135->96134 96136 5c2be7 96138 5833c6 22 API calls 96136->96138 96138->96131 96140 582b7a 96139->96140 96147 582cd4 7 API calls 96141->96147 96143 582b2a 96144 582c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96143->96144 96144->96122 96145->96134 96146->96136 96147->96143 96148 582de3 96149 582df0 __wsopen_s 96148->96149 96150 582e09 96149->96150 96152 5c2c2b ___scrt_fastfail 96149->96152 96151 583aa2 23 API calls 96150->96151 96154 582e12 96151->96154 96153 5c2c47 GetOpenFileNameW 96152->96153 96155 5c2c96 96153->96155 96164 582da5 96154->96164 96157 586b57 22 API calls 96155->96157 96159 5c2cab 96157->96159 96159->96159 96161 582e27 96182 5844a8 96161->96182 96165 5c1f50 __wsopen_s 96164->96165 96166 582db2 GetLongPathNameW 96165->96166 96167 586b57 22 API calls 96166->96167 96168 582dda 96167->96168 96169 583598 96168->96169 96170 58a961 22 API calls 96169->96170 96171 5835aa 96170->96171 96172 583aa2 23 API calls 96171->96172 96173 5835b5 96172->96173 96174 5c32eb 96173->96174 96175 5835c0 96173->96175 96179 5c330d 96174->96179 96218 59ce60 41 API calls 96174->96218 96176 58515f 22 API calls 96175->96176 96178 5835cc 96176->96178 96212 5835f3 96178->96212 96181 5835df 96181->96161 96183 584ecb 94 API calls 96182->96183 96184 5844cd 96183->96184 96185 5c3833 96184->96185 96186 584ecb 94 API calls 96184->96186 96187 5f2cf9 80 API calls 96185->96187 96188 5844e1 96186->96188 96189 5c3848 96187->96189 96188->96185 96190 5844e9 96188->96190 96191 5c384c 96189->96191 96192 5c3869 96189->96192 96194 5c3854 96190->96194 96195 5844f5 96190->96195 96196 584f39 68 API calls 96191->96196 96193 59fe0b 22 API calls 96192->96193 96211 5c38ae 96193->96211 96243 5eda5a 82 API calls 96194->96243 96242 58940c 136 API calls 2 library calls 96195->96242 96196->96194 96199 5c3862 96199->96192 96200 582e31 96201 5c3a5f 96206 5c3a67 96201->96206 96202 584f39 68 API calls 96202->96206 96206->96202 96245 5e989b 82 API calls __wsopen_s 96206->96245 96208 589cb3 22 API calls 96208->96211 96211->96201 96211->96206 96211->96208 96219 5e967e 96211->96219 96222 5f0b5a 96211->96222 96228 58a4a1 96211->96228 96236 583ff7 96211->96236 96244 5e95ad 42 API calls _wcslen 96211->96244 96213 583605 96212->96213 96217 583624 __fread_nolock 96212->96217 96215 59fe0b 22 API calls 96213->96215 96214 59fddb 22 API calls 96216 58363b 96214->96216 96215->96217 96216->96181 96217->96214 96218->96174 96220 59fe0b 22 API calls 96219->96220 96221 5e96ae __fread_nolock 96220->96221 96221->96211 96223 5f0b65 96222->96223 96224 59fddb 22 API calls 96223->96224 96225 5f0b7c 96224->96225 96226 589cb3 22 API calls 96225->96226 96227 5f0b87 96226->96227 96227->96211 96229 58a52b 96228->96229 96233 58a4b1 __fread_nolock 96228->96233 96231 59fe0b 22 API calls 96229->96231 96230 59fddb 22 API calls 96232 58a4b8 96230->96232 96231->96233 96234 59fddb 22 API calls 96232->96234 96235 58a4d6 96232->96235 96233->96230 96234->96235 96235->96211 96237 58400a 96236->96237 96241 5840ae 96236->96241 96238 59fe0b 22 API calls 96237->96238 96240 58403c 96237->96240 96238->96240 96239 59fddb 22 API calls 96239->96240 96240->96239 96240->96241 96241->96211 96242->96200 96243->96199 96244->96211 96245->96206 96246 581044 96251 5810f3 96246->96251 96248 58104a 96287 5a00a3 29 API calls __onexit 96248->96287 96250 581054 96288 581398 96251->96288 96255 58116a 96256 58a961 22 API calls 96255->96256 96257 581174 96256->96257 96258 58a961 22 API calls 96257->96258 96259 58117e 96258->96259 96260 58a961 22 API calls 96259->96260 96261 581188 96260->96261 96262 58a961 22 API calls 96261->96262 96263 5811c6 96262->96263 96264 58a961 22 API calls 96263->96264 96265 581292 96264->96265 96298 58171c 96265->96298 96269 5812c4 96270 58a961 22 API calls 96269->96270 96271 5812ce 96270->96271 96272 591940 9 API calls 96271->96272 96273 5812f9 96272->96273 96319 581aab 96273->96319 96275 581315 96276 581325 GetStdHandle 96275->96276 96277 58137a 96276->96277 96278 5c2485 96276->96278 96281 581387 OleInitialize 96277->96281 96278->96277 96279 5c248e 96278->96279 96280 59fddb 22 API calls 96279->96280 96282 5c2495 96280->96282 96281->96248 96326 5f011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96282->96326 96284 5c249e 96327 5f0944 CreateThread 96284->96327 96286 5c24aa CloseHandle 96286->96277 96287->96250 96328 5813f1 96288->96328 96291 5813f1 22 API calls 96292 5813d0 96291->96292 96293 58a961 22 API calls 96292->96293 96294 5813dc 96293->96294 96295 586b57 22 API calls 96294->96295 96296 581129 96295->96296 96297 581bc3 6 API calls 96296->96297 96297->96255 96299 58a961 22 API calls 96298->96299 96300 58172c 96299->96300 96301 58a961 22 API calls 96300->96301 96302 581734 96301->96302 96303 58a961 22 API calls 96302->96303 96304 58174f 96303->96304 96305 59fddb 22 API calls 96304->96305 96306 58129c 96305->96306 96307 581b4a 96306->96307 96308 581b58 96307->96308 96309 58a961 22 API calls 96308->96309 96310 581b63 96309->96310 96311 58a961 22 API calls 96310->96311 96312 581b6e 96311->96312 96313 58a961 22 API calls 96312->96313 96314 581b79 96313->96314 96315 58a961 22 API calls 96314->96315 96316 581b84 96315->96316 96317 59fddb 22 API calls 96316->96317 96318 581b96 RegisterWindowMessageW 96317->96318 96318->96269 96320 5c272d 96319->96320 96321 581abb 96319->96321 96335 5f3209 23 API calls 96320->96335 96322 59fddb 22 API calls 96321->96322 96324 581ac3 96322->96324 96324->96275 96325 5c2738 96326->96284 96327->96286 96336 5f092a 28 API calls 96327->96336 96329 58a961 22 API calls 96328->96329 96330 5813fc 96329->96330 96331 58a961 22 API calls 96330->96331 96332 581404 96331->96332 96333 58a961 22 API calls 96332->96333 96334 5813c6 96333->96334 96334->96291 96335->96325 96337 5d2a00 96352 58d7b0 ISource 96337->96352 96338 58db11 PeekMessageW 96338->96352 96339 58d807 GetInputState 96339->96338 96339->96352 96341 5d1cbe TranslateAcceleratorW 96341->96352 96342 58da04 timeGetTime 96342->96352 96343 58db8f PeekMessageW 96343->96352 96344 58db73 TranslateMessage DispatchMessageW 96344->96343 96345 58dbaf Sleep 96345->96352 96346 5d2b74 Sleep 96359 5d2b85 96346->96359 96348 5d1dda timeGetTime 96383 59e300 23 API calls 96348->96383 96352->96338 96352->96339 96352->96341 96352->96342 96352->96343 96352->96344 96352->96345 96352->96346 96352->96348 96354 58d9d5 96352->96354 96355 6129bf GetForegroundWindow 96352->96355 96361 5ee97b 5 API calls 96352->96361 96365 58ec40 216 API calls 96352->96365 96366 591310 216 API calls 96352->96366 96367 58bf40 216 API calls 96352->96367 96369 58dd50 96352->96369 96376 59edf6 96352->96376 96381 58dfd0 216 API calls 3 library calls 96352->96381 96382 59e551 timeGetTime 96352->96382 96384 5f3a2a 23 API calls 96352->96384 96385 5f359c 82 API calls __wsopen_s 96352->96385 96386 605658 23 API calls 96352->96386 96353 5d2c0b GetExitCodeProcess 96357 5d2c37 CloseHandle 96353->96357 96358 5d2c21 WaitForSingleObject 96353->96358 96355->96352 96357->96359 96358->96352 96358->96357 96359->96352 96359->96353 96359->96354 96360 5d2ca9 Sleep 96359->96360 96387 59e551 timeGetTime 96359->96387 96388 5ed4dc 47 API calls 96359->96388 96360->96352 96361->96352 96365->96352 96366->96352 96367->96352 96370 58dd6f 96369->96370 96371 58dd83 96369->96371 96389 58d260 96370->96389 96421 5f359c 82 API calls __wsopen_s 96371->96421 96374 58dd7a 96374->96352 96375 5d2f75 96375->96375 96377 59ee09 96376->96377 96378 59ee12 96376->96378 96377->96352 96378->96377 96379 59ee36 IsDialogMessageW 96378->96379 96380 5defaf GetClassLongW 96378->96380 96379->96377 96379->96378 96380->96378 96380->96379 96381->96352 96382->96352 96383->96352 96384->96352 96385->96352 96386->96352 96387->96359 96388->96359 96390 58ec40 216 API calls 96389->96390 96394 58d29d 96390->96394 96391 5d1bc4 96430 5f359c 82 API calls __wsopen_s 96391->96430 96393 58d30b ISource 96393->96374 96394->96391 96394->96393 96395 58d3c3 96394->96395 96397 58d6d5 96394->96397 96401 58d4b8 96394->96401 96405 59fddb 22 API calls 96394->96405 96416 58d429 ISource __fread_nolock 96394->96416 96395->96397 96398 58d3ce 96395->96398 96396 58d5ff 96399 5d1bb5 96396->96399 96400 58d614 96396->96400 96397->96393 96406 59fe0b 22 API calls 96397->96406 96402 59fddb 22 API calls 96398->96402 96429 605705 23 API calls 96399->96429 96404 59fddb 22 API calls 96400->96404 96407 59fe0b 22 API calls 96401->96407 96411 58d3d5 __fread_nolock 96402->96411 96413 58d46a 96404->96413 96405->96394 96406->96411 96407->96416 96408 59fddb 22 API calls 96409 58d3f6 96408->96409 96409->96416 96425 58bec0 216 API calls 96409->96425 96411->96408 96411->96409 96412 5d1ba4 96428 5f359c 82 API calls __wsopen_s 96412->96428 96413->96374 96416->96396 96416->96412 96416->96413 96417 5d1b7f 96416->96417 96419 5d1b5d 96416->96419 96422 581f6f 96416->96422 96427 5f359c 82 API calls __wsopen_s 96417->96427 96426 5f359c 82 API calls __wsopen_s 96419->96426 96421->96375 96423 58ec40 216 API calls 96422->96423 96424 581f98 96423->96424 96424->96416 96425->96416 96426->96413 96427->96413 96428->96413 96429->96391 96430->96393 96431 58dee5 96432 58b710 216 API calls 96431->96432 96433 58def3 96432->96433

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 234 5842de-58434d call 58a961 GetVersionExW call 586b57 239 5c3617-5c362a 234->239 240 584353 234->240 241 5c362b-5c362f 239->241 242 584355-584357 240->242 243 5c3631 241->243 244 5c3632-5c363e 241->244 245 58435d-5843bc call 5893b2 call 5837a0 242->245 246 5c3656 242->246 243->244 244->241 247 5c3640-5c3642 244->247 262 5c37df-5c37e6 245->262 263 5843c2-5843c4 245->263 251 5c365d-5c3660 246->251 247->242 250 5c3648-5c364f 247->250 250->239 253 5c3651 250->253 254 58441b-584435 GetCurrentProcess IsWow64Process 251->254 255 5c3666-5c36a8 251->255 253->246 258 584494-58449a 254->258 259 584437 254->259 255->254 256 5c36ae-5c36b1 255->256 260 5c36db-5c36e5 256->260 261 5c36b3-5c36bd 256->261 264 58443d-584449 258->264 259->264 268 5c36f8-5c3702 260->268 269 5c36e7-5c36f3 260->269 265 5c36bf-5c36c5 261->265 266 5c36ca-5c36d6 261->266 270 5c37e8 262->270 271 5c3806-5c3809 262->271 263->251 267 5843ca-5843dd 263->267 272 58444f-58445e LoadLibraryA 264->272 273 5c3824-5c3828 GetSystemInfo 264->273 265->254 266->254 274 5c3726-5c372f 267->274 275 5843e3-5843e5 267->275 277 5c3704-5c3710 268->277 278 5c3715-5c3721 268->278 269->254 276 5c37ee 270->276 279 5c380b-5c381a 271->279 280 5c37f4-5c37fc 271->280 281 58449c-5844a6 GetSystemInfo 272->281 282 584460-58446e GetProcAddress 272->282 286 5c373c-5c3748 274->286 287 5c3731-5c3737 274->287 284 5c374d-5c3762 275->284 285 5843eb-5843ee 275->285 276->280 277->254 278->254 279->276 288 5c381c-5c3822 279->288 280->271 283 584476-584478 281->283 282->281 289 584470-584474 GetNativeSystemInfo 282->289 290 58447a-58447b FreeLibrary 283->290 291 584481-584493 283->291 294 5c376f-5c377b 284->294 295 5c3764-5c376a 284->295 292 5843f4-58440f 285->292 293 5c3791-5c3794 285->293 286->254 287->254 288->280 289->283 290->291 297 5c3780-5c378c 292->297 298 584415 292->298 293->254 296 5c379a-5c37c1 293->296 294->254 295->254 299 5c37ce-5c37da 296->299 300 5c37c3-5c37c9 296->300 297->254 298->254 299->254 300->254
                                                                              APIs
                                                                              • GetVersionExW.KERNEL32(?), ref: 0058430D
                                                                                • Part of subcall function 00586B57: _wcslen.LIBCMT ref: 00586B6A
                                                                              • GetCurrentProcess.KERNEL32(?,0061CB64,00000000,?,?), ref: 00584422
                                                                              • IsWow64Process.KERNEL32(00000000,?,?), ref: 00584429
                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00584454
                                                                              • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00584466
                                                                              • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00584474
                                                                              • FreeLibrary.KERNEL32(00000000,?,?), ref: 0058447B
                                                                              • GetSystemInfo.KERNEL32(?,?,?), ref: 005844A0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                              • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                              • API String ID: 3290436268-3101561225
                                                                              • Opcode ID: cc82c0984d1d90c5a6b84cce867000f741a88a0274d1bf26ece448b3ff9e2f47
                                                                              • Instruction ID: f24090d46dfc5244c60db8a4701c82f595ca9602aa21dbdd9964189934ff8cc2
                                                                              • Opcode Fuzzy Hash: cc82c0984d1d90c5a6b84cce867000f741a88a0274d1bf26ece448b3ff9e2f47
                                                                              • Instruction Fuzzy Hash: 47A1C46190A3D4DFCB11D7A8B8617997FE67F37346F08B89DD841ABA32D2204648CB21

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 706 5842a2-5842ba CreateStreamOnHGlobal 707 5842da-5842dd 706->707 708 5842bc-5842d3 FindResourceExW 706->708 709 5842d9 708->709 710 5c35ba-5c35c9 LoadResource 708->710 709->707 710->709 711 5c35cf-5c35dd SizeofResource 710->711 711->709 712 5c35e3-5c35ee LockResource 711->712 712->709 713 5c35f4-5c3612 712->713 713->709
                                                                              APIs
                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,005850AA,?,?,00000000,00000000), ref: 005842B2
                                                                              • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,005850AA,?,?,00000000,00000000), ref: 005842C9
                                                                              • LoadResource.KERNEL32(?,00000000,?,?,005850AA,?,?,00000000,00000000,?,?,?,?,?,?,00584F20), ref: 005C35BE
                                                                              • SizeofResource.KERNEL32(?,00000000,?,?,005850AA,?,?,00000000,00000000,?,?,?,?,?,?,00584F20), ref: 005C35D3
                                                                              • LockResource.KERNEL32(005850AA,?,?,005850AA,?,?,00000000,00000000,?,?,?,?,?,?,00584F20,?), ref: 005C35E6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                              • String ID: SCRIPT
                                                                              • API String ID: 3051347437-3967369404
                                                                              • Opcode ID: cad36e7bc15630e9b1f31de005511e29bebbf0f8cb54ac8e2270116f5743bad2
                                                                              • Instruction ID: b40e2e6256f6a6a515d693fe4625aef3d6f7952a31154990097199285c15350b
                                                                              • Opcode Fuzzy Hash: cad36e7bc15630e9b1f31de005511e29bebbf0f8cb54ac8e2270116f5743bad2
                                                                              • Instruction Fuzzy Hash: B611AC74240705BFD7219BA5DC48F6B7FBAFBC9B65F14816AB803D6250DB71D8008A20

                                                                              Control-flow Graph

                                                                              APIs
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00582B6B
                                                                                • Part of subcall function 00583A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00651418,?,00582E7F,?,?,?,00000000), ref: 00583A78
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                              • GetForegroundWindow.USER32(runas,?,?,?,?,?,00642224), ref: 005C2C10
                                                                              • ShellExecuteW.SHELL32(00000000,?,?,00642224), ref: 005C2C17
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                              • String ID: runas
                                                                              • API String ID: 448630720-4000483414
                                                                              • Opcode ID: 4ebb57d5cbca7b2f159657cdfe42660b6fdfcaf77a349d95a517deee0dc80874
                                                                              • Instruction ID: 0b491508a2026dab3f5bf217b09a99378fb95b1cc011c18883224409e0cc26b7
                                                                              • Opcode Fuzzy Hash: 4ebb57d5cbca7b2f159657cdfe42660b6fdfcaf77a349d95a517deee0dc80874
                                                                              • Instruction Fuzzy Hash: 341184311093436AC714FF60D85AABE7FA5BBD5751F48682DF842760A2CF218A4AC712

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1234 5edbbe-5edbda lstrlenW 1235 5edbdc-5edbe6 GetFileAttributesW 1234->1235 1236 5edc06 1234->1236 1237 5edbe8-5edbf7 FindFirstFileW 1235->1237 1238 5edc09-5edc0d 1235->1238 1236->1238 1237->1236 1239 5edbf9-5edc04 FindClose 1237->1239 1239->1238
                                                                              APIs
                                                                              • lstrlenW.KERNEL32(?,005C5222), ref: 005EDBCE
                                                                              • GetFileAttributesW.KERNEL32(?), ref: 005EDBDD
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 005EDBEE
                                                                              • FindClose.KERNEL32(00000000), ref: 005EDBFA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                              • String ID:
                                                                              • API String ID: 2695905019-0
                                                                              • Opcode ID: 3fe9c41fe3d6f74deb1e0f7f7b60cf4d159be8b62aae24c4d5b396d03aed0c91
                                                                              • Instruction ID: 1f9b8bf16723609e92d2d564fd31ad3d46e569b6300758f511f9cf2c3e34388e
                                                                              • Opcode Fuzzy Hash: 3fe9c41fe3d6f74deb1e0f7f7b60cf4d159be8b62aae24c4d5b396d03aed0c91
                                                                              • Instruction Fuzzy Hash: 22F0A73045051057C3246F789C0D4AE3B7DAE01374B248703F479C11E0EBB05D5489A6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: BuffCharUpper
                                                                              • String ID: p#e
                                                                              • API String ID: 3964851224-683758580
                                                                              • Opcode ID: 13f399fdc4504f891d51b53e3e60b11890d3fc380a5daeffebb3d015657912b4
                                                                              • Instruction ID: 6823ba22a244315f9b02a52eda9f1bd3f5f0fd27391bca23929509bea5e0fd88
                                                                              • Opcode Fuzzy Hash: 13f399fdc4504f891d51b53e3e60b11890d3fc380a5daeffebb3d015657912b4
                                                                              • Instruction Fuzzy Hash: F4A24D706083419FD724DF18C484B2ABFE1BF89304F14996EE99A9B352D771EC45CBA2
                                                                              APIs
                                                                              • GetInputState.USER32 ref: 0058D807
                                                                              • timeGetTime.WINMM ref: 0058DA07
                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0058DB28
                                                                              • TranslateMessage.USER32(?), ref: 0058DB7B
                                                                              • DispatchMessageW.USER32(?), ref: 0058DB89
                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0058DB9F
                                                                              • Sleep.KERNEL32(0000000A), ref: 0058DBB1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                              • String ID:
                                                                              • API String ID: 2189390790-0
                                                                              • Opcode ID: fd50716061d9b94c1e7fa9b4b8183b65cdbbaaafcf0199581ffbf9a6babe089a
                                                                              • Instruction ID: fa5707d371ff4b01a9b431c0d5ee551afa547331a73305ea63fa1f6db7a52095
                                                                              • Opcode Fuzzy Hash: fd50716061d9b94c1e7fa9b4b8183b65cdbbaaafcf0199581ffbf9a6babe089a
                                                                              • Instruction Fuzzy Hash: 3042C070604342AFD738EF28C858BAABFF1BF95314F14895AE85597391D770E844CBA2

                                                                              Control-flow Graph

                                                                              APIs
                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00582D07
                                                                              • RegisterClassExW.USER32(00000030), ref: 00582D31
                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00582D42
                                                                              • InitCommonControlsEx.COMCTL32(?), ref: 00582D5F
                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00582D6F
                                                                              • LoadIconW.USER32(000000A9), ref: 00582D85
                                                                              • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00582D94
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                              • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                              • API String ID: 2914291525-1005189915
                                                                              • Opcode ID: 9b00447ee12522577d71d42b8455da9e9ff7d3ed3a779989538c835708a9e94c
                                                                              • Instruction ID: 5eef7c4d45eb9a3cf2ab69df0a3095ec05c812ae80d1d0651f5ba549e918e743
                                                                              • Opcode Fuzzy Hash: 9b00447ee12522577d71d42b8455da9e9ff7d3ed3a779989538c835708a9e94c
                                                                              • Instruction Fuzzy Hash: 2821F2B5D41308AFDB00DFA4EC89BDDBBB6FB09712F04A11AF911AA2A0D7B14540CF90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 302 5c065b-5c068b call 5c042f 305 5c068d-5c0698 call 5af2c6 302->305 306 5c06a6-5c06b2 call 5b5221 302->306 311 5c069a-5c06a1 call 5af2d9 305->311 312 5c06cb-5c0714 call 5c039a 306->312 313 5c06b4-5c06c9 call 5af2c6 call 5af2d9 306->313 322 5c097d-5c0983 311->322 320 5c0716-5c071f 312->320 321 5c0781-5c078a GetFileType 312->321 313->311 324 5c0756-5c077c GetLastError call 5af2a3 320->324 325 5c0721-5c0725 320->325 326 5c078c-5c07bd GetLastError call 5af2a3 CloseHandle 321->326 327 5c07d3-5c07d6 321->327 324->311 325->324 331 5c0727-5c0754 call 5c039a 325->331 326->311 341 5c07c3-5c07ce call 5af2d9 326->341 329 5c07df-5c07e5 327->329 330 5c07d8-5c07dd 327->330 334 5c07e9-5c0837 call 5b516a 329->334 335 5c07e7 329->335 330->334 331->321 331->324 345 5c0839-5c0845 call 5c05ab 334->345 346 5c0847-5c086b call 5c014d 334->346 335->334 341->311 345->346 351 5c086f-5c0879 call 5b86ae 345->351 352 5c086d 346->352 353 5c087e-5c08c1 346->353 351->322 352->351 355 5c08e2-5c08f0 353->355 356 5c08c3-5c08c7 353->356 359 5c097b 355->359 360 5c08f6-5c08fa 355->360 356->355 358 5c08c9-5c08dd 356->358 358->355 359->322 360->359 361 5c08fc-5c092f CloseHandle call 5c039a 360->361 364 5c0931-5c095d GetLastError call 5af2a3 call 5b5333 361->364 365 5c0963-5c0977 361->365 364->365 365->359
                                                                              APIs
                                                                                • Part of subcall function 005C039A: CreateFileW.KERNEL32(00000000,00000000,?,005C0704,?,?,00000000,?,005C0704,00000000,0000000C), ref: 005C03B7
                                                                              • GetLastError.KERNEL32 ref: 005C076F
                                                                              • __dosmaperr.LIBCMT ref: 005C0776
                                                                              • GetFileType.KERNEL32(00000000), ref: 005C0782
                                                                              • GetLastError.KERNEL32 ref: 005C078C
                                                                              • __dosmaperr.LIBCMT ref: 005C0795
                                                                              • CloseHandle.KERNEL32(00000000), ref: 005C07B5
                                                                              • CloseHandle.KERNEL32(?), ref: 005C08FF
                                                                              • GetLastError.KERNEL32 ref: 005C0931
                                                                              • __dosmaperr.LIBCMT ref: 005C0938
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                              • String ID: H
                                                                              • API String ID: 4237864984-2852464175
                                                                              • Opcode ID: 021dd45b0b4acf019a1631e5744f84d91d12be3d35ca9823209358759ad83d2c
                                                                              • Instruction ID: 5777cbeaed1fa9b7b0b5d8badc4fda5bbbc5b9a31a21f360a0ef88c12e029037
                                                                              • Opcode Fuzzy Hash: 021dd45b0b4acf019a1631e5744f84d91d12be3d35ca9823209358759ad83d2c
                                                                              • Instruction Fuzzy Hash: 68A11136A002098FDF19EFA8DC55BAE7FA1FB46320F14515DF811AB2D1DB319912CB91

                                                                              Control-flow Graph

                                                                              APIs
                                                                                • Part of subcall function 00583A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00651418,?,00582E7F,?,?,?,00000000), ref: 00583A78
                                                                                • Part of subcall function 00583357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00583379
                                                                              • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0058356A
                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 005C318D
                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 005C31CE
                                                                              • RegCloseKey.ADVAPI32(?), ref: 005C3210
                                                                              • _wcslen.LIBCMT ref: 005C3277
                                                                              • _wcslen.LIBCMT ref: 005C3286
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                              • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                              • API String ID: 98802146-2727554177
                                                                              • Opcode ID: 7a17649ab946589e4ec757cf5f38e13c744c524ed5b58648abcad7c6f97e5d2e
                                                                              • Instruction ID: d70d36366c81274dce692f857efca7df4a24376d0c93debe90d6d48a26eac3ef
                                                                              • Opcode Fuzzy Hash: 7a17649ab946589e4ec757cf5f38e13c744c524ed5b58648abcad7c6f97e5d2e
                                                                              • Instruction Fuzzy Hash: 09719E714083039EC704EF65DC969ABBFE9FF8A751F44582EF845A7160EB309A48CB52

                                                                              Control-flow Graph

                                                                              APIs
                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00582B8E
                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00582B9D
                                                                              • LoadIconW.USER32(00000063), ref: 00582BB3
                                                                              • LoadIconW.USER32(000000A4), ref: 00582BC5
                                                                              • LoadIconW.USER32(000000A2), ref: 00582BD7
                                                                              • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00582BEF
                                                                              • RegisterClassExW.USER32(?), ref: 00582C40
                                                                                • Part of subcall function 00582CD4: GetSysColorBrush.USER32(0000000F), ref: 00582D07
                                                                                • Part of subcall function 00582CD4: RegisterClassExW.USER32(00000030), ref: 00582D31
                                                                                • Part of subcall function 00582CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00582D42
                                                                                • Part of subcall function 00582CD4: InitCommonControlsEx.COMCTL32(?), ref: 00582D5F
                                                                                • Part of subcall function 00582CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00582D6F
                                                                                • Part of subcall function 00582CD4: LoadIconW.USER32(000000A9), ref: 00582D85
                                                                                • Part of subcall function 00582CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00582D94
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                              • String ID: #$0$AutoIt v3
                                                                              • API String ID: 423443420-4155596026
                                                                              • Opcode ID: 5d2033b5c2c368b466f9961d487460a9f8da2230d1c595ef6b23cb1db74c8757
                                                                              • Instruction ID: cb189c27d89a61826d12674bc861318db5fbf29583b348a590a28aab517f82ec
                                                                              • Opcode Fuzzy Hash: 5d2033b5c2c368b466f9961d487460a9f8da2230d1c595ef6b23cb1db74c8757
                                                                              • Instruction Fuzzy Hash: 9D215E70E40314AFDB10DFA5EC69BAD7FB6FB49B51F04615AF500AA6A0D3B10A40CF90
                                                                              APIs
                                                                              • __Init_thread_footer.LIBCMT ref: 0058BB4E
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Init_thread_footer
                                                                              • String ID: p#e$p#e$p#e$p#e$p%e$p%e$x#e$x#e
                                                                              • API String ID: 1385522511-1966721020
                                                                              • Opcode ID: aa3e95c3f94d45e419fcec05a6f4d5f0c12eae51bebbdd1326ce773006bcbb5c
                                                                              • Instruction ID: 25dc518241fa72b7b87c41d3137360b00a8fc442a79e1e165ded8c6bec3f24c2
                                                                              • Opcode Fuzzy Hash: aa3e95c3f94d45e419fcec05a6f4d5f0c12eae51bebbdd1326ce773006bcbb5c
                                                                              • Instruction Fuzzy Hash: 52327D74A0020A9FEB24EF58C894BBEBBBAFF45310F14845AED05AB391D774AD41CB51

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 650 583170-583185 651 5831e5-5831e7 650->651 652 583187-58318a 650->652 651->652 653 5831e9 651->653 654 5831eb 652->654 655 58318c-583193 652->655 656 5831d0-5831d8 DefWindowProcW 653->656 657 5c2dfb-5c2e23 call 5818e2 call 59e499 654->657 658 5831f1-5831f6 654->658 659 583199-58319e 655->659 660 583265-58326d PostQuitMessage 655->660 661 5831de-5831e4 656->661 693 5c2e28-5c2e2f 657->693 663 5831f8-5831fb 658->663 664 58321d-583244 SetTimer RegisterWindowMessageW 658->664 666 5c2e7c-5c2e90 call 5ebf30 659->666 667 5831a4-5831a8 659->667 662 583219-58321b 660->662 662->661 672 5c2d9c-5c2d9f 663->672 673 583201-583214 KillTimer call 5830f2 call 583c50 663->673 664->662 668 583246-583251 CreatePopupMenu 664->668 666->662 686 5c2e96 666->686 669 5c2e68-5c2e72 call 5ec161 667->669 670 5831ae-5831b3 667->670 668->662 691 5c2e77 669->691 676 5c2e4d-5c2e54 670->676 677 5831b9-5831be 670->677 679 5c2dd7-5c2df6 MoveWindow 672->679 680 5c2da1-5c2da5 672->680 673->662 676->656 689 5c2e5a-5c2e63 call 5e0ad7 676->689 684 583253-583263 call 58326f 677->684 685 5831c4-5831ca 677->685 679->662 687 5c2dc6-5c2dd2 SetFocus 680->687 688 5c2da7-5c2daa 680->688 684->662 685->656 685->693 686->656 687->662 688->685 694 5c2db0-5c2dc1 call 5818e2 688->694 689->656 691->662 693->656 698 5c2e35-5c2e48 call 5830f2 call 583837 693->698 694->662 698->656
                                                                              APIs
                                                                              • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0058316A,?,?), ref: 005831D8
                                                                              • KillTimer.USER32(?,00000001,?,?,?,?,?,0058316A,?,?), ref: 00583204
                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00583227
                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0058316A,?,?), ref: 00583232
                                                                              • CreatePopupMenu.USER32 ref: 00583246
                                                                              • PostQuitMessage.USER32(00000000), ref: 00583267
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                              • String ID: TaskbarCreated
                                                                              • API String ID: 129472671-2362178303
                                                                              • Opcode ID: f5b952284deb8e558f7a7afc4936d910fea7e461950fb2763e3783f2d8ac0226
                                                                              • Instruction ID: 0161df47a3d8d27a9bb7930a08d09205cd644a205c486499f314a888a046ba13
                                                                              • Opcode Fuzzy Hash: f5b952284deb8e558f7a7afc4936d910fea7e461950fb2763e3783f2d8ac0226
                                                                              • Instruction Fuzzy Hash: E3412735240205ABDB147B78DC2DBBD3E1AF746F11F045129FD02AA1E1C7A19A41C761

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 716 582c63-582cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                              APIs
                                                                              • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00582C91
                                                                              • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00582CB2
                                                                              • ShowWindow.USER32(00000000,?,?,?,?,?,?,00581CAD,?), ref: 00582CC6
                                                                              • ShowWindow.USER32(00000000,?,?,?,?,?,?,00581CAD,?), ref: 00582CCF
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$CreateShow
                                                                              • String ID: AutoIt v3$edit
                                                                              • API String ID: 1584632944-3779509399
                                                                              • Opcode ID: cf207025e39c0d86d3d2dc1ad347755986ebbbcefb0614e37983252362a14921
                                                                              • Instruction ID: 7fbd7b429cdbd3f94d60b68b4a0956ca542375893921ef6d928a4890dd95b864
                                                                              • Opcode Fuzzy Hash: cf207025e39c0d86d3d2dc1ad347755986ebbbcefb0614e37983252362a14921
                                                                              • Instruction Fuzzy Hash: 78F017755803907AEB204B23AC28FBB2EBED7C7F61F05601AF900EA1B0C2610840DAB0

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 831 60ad64-60ad9c call 58a961 call 5a2340 836 60add1-60add5 831->836 837 60ad9e-60adb5 call 587510 831->837 839 60adf1-60adf5 836->839 840 60add7-60adee call 587510 call 587620 836->840 837->836 845 60adb7-60adce call 587510 call 587620 837->845 843 60adf7-60ae0e call 587510 839->843 844 60ae3a 839->844 840->839 847 60ae3c-60ae40 843->847 854 60ae10-60ae21 call 589b47 843->854 844->847 845->836 852 60ae42-60ae50 call 58b567 847->852 853 60ae53-60aeae call 5a2340 call 587510 ShellExecuteExW 847->853 852->853 868 60aeb0-60aeb6 call 59fe14 853->868 869 60aeb7-60aeb9 853->869 854->844 867 60ae23-60ae2e call 587510 854->867 867->844 876 60ae30-60ae35 call 58a8c7 867->876 868->869 873 60aec2-60aec6 869->873 874 60aebb-60aec1 call 59fe14 869->874 878 60aec8-60aed6 873->878 879 60af0a-60af0e 873->879 874->873 876->844 884 60aed8 878->884 885 60aedb-60aeeb 878->885 880 60af10-60af19 879->880 881 60af1b-60af33 call 58cfa0 879->881 886 60af6d-60af7b call 58988f 880->886 881->886 894 60af35-60af46 GetProcessId 881->894 884->885 888 60aef0-60af08 call 58cfa0 885->888 889 60aeed 885->889 888->886 889->888 896 60af48 894->896 897 60af4e-60af67 call 58cfa0 CloseHandle 894->897 896->897 897->886
                                                                              APIs
                                                                              • ShellExecuteExW.SHELL32(0000003C), ref: 0060AEA3
                                                                                • Part of subcall function 00587620: _wcslen.LIBCMT ref: 00587625
                                                                              • GetProcessId.KERNEL32(00000000), ref: 0060AF38
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0060AF67
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                              • String ID: <$@
                                                                              • API String ID: 146682121-1426351568
                                                                              • Opcode ID: 176dd871562c0f79783f8198d3d6d9e99ed65390775bf62547a1e59b071e759b
                                                                              • Instruction ID: 23cf328ce23afb4be2fdd5f5d1a7a8203e9ee6afa6907735e68d2cbb7b98f197
                                                                              • Opcode Fuzzy Hash: 176dd871562c0f79783f8198d3d6d9e99ed65390775bf62547a1e59b071e759b
                                                                              • Instruction Fuzzy Hash: 22718C71A0021ADFCB14EF94C488A9EBBF1FF48314F148499E856AB3A2D774ED41CB91

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1174 5ee97b-5ee986 1175 5ee988 1174->1175 1176 5ee9f9-5ee9fb 1174->1176 1177 5ee98e-5ee991 1175->1177 1178 5ee98a-5ee98c 1175->1178 1180 5ee9f2 1177->1180 1181 5ee993-5ee99f QueryPerformanceCounter 1177->1181 1179 5ee9f3 Sleep 1178->1179 1179->1176 1180->1179 1181->1180 1182 5ee9a1-5ee9a5 QueryPerformanceFrequency 1181->1182 1183 5ee9ab-5ee9ee Sleep QueryPerformanceCounter call 5c20b0 1182->1183 1186 5ee9f0 1183->1186 1186->1176
                                                                              APIs
                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 005EE997
                                                                              • QueryPerformanceFrequency.KERNEL32(?), ref: 005EE9A5
                                                                              • Sleep.KERNEL32(00000000), ref: 005EE9AD
                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 005EE9B7
                                                                              • Sleep.KERNEL32 ref: 005EE9F3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                              • String ID:
                                                                              • API String ID: 2833360925-0
                                                                              • Opcode ID: 5f12249a3a2fc5858ffadb8c459f2b03563bf160b1d4280bf77d593d06fe4469
                                                                              • Instruction ID: 799b183c4b657d1ca6dd4f48fa778cc7a6d1c3b5de06c6e7c59e22f2f7bf3724
                                                                              • Opcode Fuzzy Hash: 5f12249a3a2fc5858ffadb8c459f2b03563bf160b1d4280bf77d593d06fe4469
                                                                              • Instruction Fuzzy Hash: 20015731C51629EBCF04ABE6D84AAEDBBB9BB09310F044546E542F2242CB309650CBA1

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1223 583b1c-583b27 1224 583b99-583b9b 1223->1224 1225 583b29-583b2e 1223->1225 1226 583b8c-583b8f 1224->1226 1225->1224 1227 583b30-583b48 RegOpenKeyExW 1225->1227 1227->1224 1228 583b4a-583b69 RegQueryValueExW 1227->1228 1229 583b6b-583b76 1228->1229 1230 583b80-583b8b RegCloseKey 1228->1230 1231 583b78-583b7a 1229->1231 1232 583b90-583b97 1229->1232 1230->1226 1233 583b7e 1231->1233 1232->1233 1233->1230
                                                                              APIs
                                                                              • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00583B0F,SwapMouseButtons,00000004,?), ref: 00583B40
                                                                              • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00583B0F,SwapMouseButtons,00000004,?), ref: 00583B61
                                                                              • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00583B0F,SwapMouseButtons,00000004,?), ref: 00583B83
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CloseOpenQueryValue
                                                                              • String ID: Control Panel\Mouse
                                                                              • API String ID: 3677997916-824357125
                                                                              • Opcode ID: ea6cfb983ffcbc188121144c5440bc5e14cf679728ba55670d94a00b1c1675e9
                                                                              • Instruction ID: 385b3950b8914bc5bf56ad54ce5e93fdc4b15abf06ee8d914bfde9c651e529a7
                                                                              • Opcode Fuzzy Hash: ea6cfb983ffcbc188121144c5440bc5e14cf679728ba55670d94a00b1c1675e9
                                                                              • Instruction Fuzzy Hash: 26112AB5510208FFDB20DFA5DC45AEEBBB9FF04B96B10885AAC05E7110E2319F409760

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1240 583923-583939 1241 58393f-583954 call 586270 1240->1241 1242 583a13-583a17 1240->1242 1245 58395a-583976 call 586b57 1241->1245 1246 5c3393-5c33a2 LoadStringW 1241->1246 1252 58397c-583980 1245->1252 1253 5c33c9-5c33e5 call 586350 call 583fcf 1245->1253 1248 5c33ad-5c33b6 1246->1248 1250 5c33bc-5c33c4 call 58a8c7 1248->1250 1251 583994-583a0e call 5a2340 call 583a18 call 5a4983 Shell_NotifyIconW call 58988f 1248->1251 1250->1251 1251->1242 1252->1248 1256 583986-58398f call 586350 1252->1256 1253->1251 1266 5c33eb-5c3409 call 5833c6 call 583fcf call 5833c6 1253->1266 1256->1251 1266->1251
                                                                              APIs
                                                                              • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 005C33A2
                                                                                • Part of subcall function 00586B57: _wcslen.LIBCMT ref: 00586B6A
                                                                              • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00583A04
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: IconLoadNotifyShell_String_wcslen
                                                                              • String ID: Line:
                                                                              • API String ID: 2289894680-1585850449
                                                                              • Opcode ID: 803b60475e71501ad76c01b6decc4b1978145819de4e40d8f2c6d4c414dc85ce
                                                                              • Instruction ID: 8a89ced67267352b6d93cd6f88de2d8454d7cfba4a814c55b124bf951edb8f06
                                                                              • Opcode Fuzzy Hash: 803b60475e71501ad76c01b6decc4b1978145819de4e40d8f2c6d4c414dc85ce
                                                                              • Instruction Fuzzy Hash: 2F31E471408305AAC321FB10DC49BEF7BD8BB81B11F10492AF999A3091EF749649C7C2
                                                                              APIs
                                                                              • GetOpenFileNameW.COMDLG32(?), ref: 005C2C8C
                                                                                • Part of subcall function 00583AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00583A97,?,?,00582E7F,?,?,?,00000000), ref: 00583AC2
                                                                                • Part of subcall function 00582DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00582DC4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Name$Path$FileFullLongOpen
                                                                              • String ID: X$`ed
                                                                              • API String ID: 779396738-4220762877
                                                                              • Opcode ID: 1177d705236db378d0c4dc1374cc6ef663fdea82e8125f37c3ed36726616b388
                                                                              • Instruction ID: 52ad9268172b9074b8a161f28c0de841dfc1500cecd2b5b2e14b4f6ebeec7a27
                                                                              • Opcode Fuzzy Hash: 1177d705236db378d0c4dc1374cc6ef663fdea82e8125f37c3ed36726616b388
                                                                              • Instruction Fuzzy Hash: 30218171A002599FCF01EF94C849BEE7FF9BF89715F00805AE905B7241DBB45A498FA1
                                                                              APIs
                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 005A0668
                                                                                • Part of subcall function 005A32A4: RaiseException.KERNEL32(?,?,?,005A068A,?,00651444,?,?,?,?,?,?,005A068A,00581129,00648738,00581129), ref: 005A3304
                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 005A0685
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Exception@8Throw$ExceptionRaise
                                                                              • String ID: Unknown exception
                                                                              • API String ID: 3476068407-410509341
                                                                              • Opcode ID: 7429a24083d24760e609bcb69347c2e71b8c27a12b9eda98473a093967210736
                                                                              • Instruction ID: e08f7cb109eded89d0f95696aad650032b683b6bb7dbf2e21618192b0d7b12f3
                                                                              • Opcode Fuzzy Hash: 7429a24083d24760e609bcb69347c2e71b8c27a12b9eda98473a093967210736
                                                                              • Instruction Fuzzy Hash: 79F0C234D0030E778F00BAA4E84AD9E7F6D7E82354B604531B814D65D1EF71EA65CAC0
                                                                              APIs
                                                                                • Part of subcall function 00581BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00581BF4
                                                                                • Part of subcall function 00581BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00581BFC
                                                                                • Part of subcall function 00581BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00581C07
                                                                                • Part of subcall function 00581BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00581C12
                                                                                • Part of subcall function 00581BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00581C1A
                                                                                • Part of subcall function 00581BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00581C22
                                                                                • Part of subcall function 00581B4A: RegisterWindowMessageW.USER32(00000004,?,005812C4), ref: 00581BA2
                                                                              • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0058136A
                                                                              • OleInitialize.OLE32 ref: 00581388
                                                                              • CloseHandle.KERNEL32(00000000,00000000), ref: 005C24AB
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                              • String ID:
                                                                              • API String ID: 1986988660-0
                                                                              • Opcode ID: b1b7269e3b26e5408ae954f895eabf9fbbf648a8c2cf1042e67fd467ecf40e74
                                                                              • Instruction ID: 466e18b4a68c7affe4b8fa31b0fb9c186d65e9e3a32f5c7c10de0621e049b05d
                                                                              • Opcode Fuzzy Hash: b1b7269e3b26e5408ae954f895eabf9fbbf648a8c2cf1042e67fd467ecf40e74
                                                                              • Instruction Fuzzy Hash: C871BBF49113018FC784EF79A8497993EE7BB8A356F14A62AD81ADF261FB304845CF44
                                                                              APIs
                                                                                • Part of subcall function 00583923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00583A04
                                                                              • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 005EC259
                                                                              • KillTimer.USER32(?,00000001,?,?), ref: 005EC261
                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 005EC270
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: IconNotifyShell_Timer$Kill
                                                                              • String ID:
                                                                              • API String ID: 3500052701-0
                                                                              • Opcode ID: 77ebb2ee64364d5b4dbaa4712dbfabbb3040584a72173326fbc201463267b025
                                                                              • Instruction ID: 4a5511a49e279151360f94c7b0f56fae35915d4af5e6e81aa98260025fbcb278
                                                                              • Opcode Fuzzy Hash: 77ebb2ee64364d5b4dbaa4712dbfabbb3040584a72173326fbc201463267b025
                                                                              • Instruction Fuzzy Hash: A431E374904384AFEB26DF748855BEBBFEDAF03304F04049AE2DAA7241C3749A85CB51
                                                                              APIs
                                                                              • CloseHandle.KERNEL32(00000000,00000000,?,?,005B85CC,?,00648CC8,0000000C), ref: 005B8704
                                                                              • GetLastError.KERNEL32(?,005B85CC,?,00648CC8,0000000C), ref: 005B870E
                                                                              • __dosmaperr.LIBCMT ref: 005B8739
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CloseErrorHandleLast__dosmaperr
                                                                              • String ID:
                                                                              • API String ID: 2583163307-0
                                                                              • Opcode ID: dc72487e7579a43a8e97b2a798bb4f979757e50fd7a5cd2c54cae9737ff77727
                                                                              • Instruction ID: 6c5a0deaba55fef077b157805b9e6eaa0b26d4f60304861beb08f9681f97a25d
                                                                              • Opcode Fuzzy Hash: dc72487e7579a43a8e97b2a798bb4f979757e50fd7a5cd2c54cae9737ff77727
                                                                              • Instruction Fuzzy Hash: 5601423260576016D764BB34A8497FE6F8D7BD1778F392519F8148B2D2ED61FC81C150
                                                                              APIs
                                                                              • TranslateMessage.USER32(?), ref: 0058DB7B
                                                                              • DispatchMessageW.USER32(?), ref: 0058DB89
                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0058DB9F
                                                                              • Sleep.KERNEL32(0000000A), ref: 0058DBB1
                                                                              • TranslateAcceleratorW.USER32(?,?,?), ref: 005D1CC9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                              • String ID:
                                                                              • API String ID: 3288985973-0
                                                                              • Opcode ID: 27826fdab802070e7f4d768663756fa39a356578948d1d0dd7dc571318f155e2
                                                                              • Instruction ID: 34ce81130a2c1beef91fbbcf8e6d8f7cb7699be91a6fe4e5d37ee717f3fd8a18
                                                                              • Opcode Fuzzy Hash: 27826fdab802070e7f4d768663756fa39a356578948d1d0dd7dc571318f155e2
                                                                              • Instruction Fuzzy Hash: 9CF05E306543409BEB30DB60CC49FEA7BFAFB85311F10491AEA0A970D0DB7094488F25
                                                                              APIs
                                                                              • __Init_thread_footer.LIBCMT ref: 005917F6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Init_thread_footer
                                                                              • String ID: CALL
                                                                              • API String ID: 1385522511-4196123274
                                                                              • Opcode ID: 6b53af4dc5522f5db51fc95b4cce7b490aae2a815b7f96b5d437535b2298b9ca
                                                                              • Instruction ID: c56742394416f03821cd86b74322fc770cb1a098532f6e8400c2796e941fb71c
                                                                              • Opcode Fuzzy Hash: 6b53af4dc5522f5db51fc95b4cce7b490aae2a815b7f96b5d437535b2298b9ca
                                                                              • Instruction Fuzzy Hash: C2228B706087129FCB14DF18C484A2ABFF1BF89354F19895EF4968B3A2D731E845CB96
                                                                              APIs
                                                                              • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00583908
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: IconNotifyShell_
                                                                              • String ID:
                                                                              • API String ID: 1144537725-0
                                                                              • Opcode ID: 5fc4a69336da646ab6ab2e7f37caa0061e9859e8a7ff1f0d8f45b29b6d6ae121
                                                                              • Instruction ID: b479db9a6ba2c375242703adea12e97d17af274fbc704fe47fc7a8093ff43de4
                                                                              • Opcode Fuzzy Hash: 5fc4a69336da646ab6ab2e7f37caa0061e9859e8a7ff1f0d8f45b29b6d6ae121
                                                                              • Instruction Fuzzy Hash: 1D3191706053019FD720EF64D89579BBFE8FB49B09F00092EF99AA7250E771AA44CF52
                                                                              APIs
                                                                              • timeGetTime.WINMM ref: 0059F661
                                                                                • Part of subcall function 0058D730: GetInputState.USER32 ref: 0058D807
                                                                              • Sleep.KERNEL32(00000000), ref: 005DF2DE
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: InputSleepStateTimetime
                                                                              • String ID:
                                                                              • API String ID: 4149333218-0
                                                                              • Opcode ID: e5a59d79f96d9a48260fea165d26ace77af8d19846bddef88bbbd55a17d37f76
                                                                              • Instruction ID: a8ebe7cc8aeb9cc9308e3ee2a68fb151faea61e1fbc74501e1b17d2a8f283573
                                                                              • Opcode Fuzzy Hash: e5a59d79f96d9a48260fea165d26ace77af8d19846bddef88bbbd55a17d37f76
                                                                              • Instruction Fuzzy Hash: F0F082712802069FD310FF69D849B5ABFE9FF85760F00402AE859D73A0DB70A800CB90
                                                                              APIs
                                                                              • __Init_thread_footer.LIBCMT ref: 00605930
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Init_thread_footer
                                                                              • String ID:
                                                                              • API String ID: 1385522511-0
                                                                              • Opcode ID: 9349a8024c477c3665ff4b801b3b771eff5bc99ee1dca5aaf99bf8ce4c52f6f0
                                                                              • Instruction ID: d122b5d059cb18ff1abd7df5e84e6240e843f73a9c8587677fdc1f89c25f80cd
                                                                              • Opcode Fuzzy Hash: 9349a8024c477c3665ff4b801b3b771eff5bc99ee1dca5aaf99bf8ce4c52f6f0
                                                                              • Instruction Fuzzy Hash: 35719A34640219AFDB28DF54C885EBBBBB6FF98300F108169E9469B381D771AD81CF90
                                                                              APIs
                                                                              • SetWindowPos.USER32(?,000000FE,00000000,00000000,00000000,00000000,00000013,00000001,?), ref: 00612649
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window
                                                                              • String ID:
                                                                              • API String ID: 2353593579-0
                                                                              • Opcode ID: bb323ed37ac3782ea5596e6b79398c485eb7cb4ca03f602cb3ce849847a5853e
                                                                              • Instruction ID: 25799d9b2b90116bbb7d6dcecf4667c7b736ddd3ba66e111e58d527860f444f1
                                                                              • Opcode Fuzzy Hash: bb323ed37ac3782ea5596e6b79398c485eb7cb4ca03f602cb3ce849847a5853e
                                                                              • Instruction Fuzzy Hash: F721C574200257AFE710DF15C8E09B6BB9BFF45368B18805DE8968B392C771ED91CB90
                                                                              APIs
                                                                              • GetForegroundWindow.USER32(00000001,?), ref: 00611420
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ForegroundWindow
                                                                              • String ID:
                                                                              • API String ID: 2020703349-0
                                                                              • Opcode ID: 9df0b6abe5ff09d9169db8e30eafb89bdb183eb726f5f49d610e5714faa87bb5
                                                                              • Instruction ID: 18523f7e0aa0a200c5810d1edf4b21fc79c27dec23031785ccb0e338f3f56292
                                                                              • Opcode Fuzzy Hash: 9df0b6abe5ff09d9169db8e30eafb89bdb183eb726f5f49d610e5714faa87bb5
                                                                              • Instruction Fuzzy Hash: F5318D30204203AFD714EF25C495BA9BBE2BF85328F088168E8558F392DB31EC91CBD0
                                                                              APIs
                                                                                • Part of subcall function 00584E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00584EDD,?,00651418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00584E9C
                                                                                • Part of subcall function 00584E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00584EAE
                                                                                • Part of subcall function 00584E90: FreeLibrary.KERNEL32(00000000,?,?,00584EDD,?,00651418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00584EC0
                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00651418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00584EFD
                                                                                • Part of subcall function 00584E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,005C3CDE,?,00651418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00584E62
                                                                                • Part of subcall function 00584E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00584E74
                                                                                • Part of subcall function 00584E59: FreeLibrary.KERNEL32(00000000,?,?,005C3CDE,?,00651418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00584E87
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Library$Load$AddressFreeProc
                                                                              • String ID:
                                                                              • API String ID: 2632591731-0
                                                                              • Opcode ID: db7c82177b1d80f09aeb0e5e6bc370770d4927aecb4b9b93a3ae3e464c34a13b
                                                                              • Instruction ID: 5b66b45c06cdecb54785fffa7cfd3e201beabac932645c593d3f8d0b8261bd13
                                                                              • Opcode Fuzzy Hash: db7c82177b1d80f09aeb0e5e6bc370770d4927aecb4b9b93a3ae3e464c34a13b
                                                                              • Instruction Fuzzy Hash: 8511C431640207AACB14BB60D80AFAD7FA5BF80714F10842EFD42B62D1EE709E459B50
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: __wsopen_s
                                                                              • String ID:
                                                                              • API String ID: 3347428461-0
                                                                              • Opcode ID: dcf11af2256ab4e96c5d3428c4c39ec5a7691a4b82b7b4156cff62948437954a
                                                                              • Instruction ID: e0bf300b80cb60a18fdc2d51d3fab9015ff687711c8d7964909c970b7fce748f
                                                                              • Opcode Fuzzy Hash: dcf11af2256ab4e96c5d3428c4c39ec5a7691a4b82b7b4156cff62948437954a
                                                                              • Instruction Fuzzy Hash: C811187590420AAFCF05DF58E945AEA7BF9FF48314F144059FC08AB312DA31EA11CBA5
                                                                              APIs
                                                                                • Part of subcall function 005B4C7D: RtlAllocateHeap.NTDLL(00000008,00581129,00000000,?,005B2E29,00000001,00000364,?,?,?,005AF2DE,005B3863,00651444,?,0059FDF5,?), ref: 005B4CBE
                                                                              • _free.LIBCMT ref: 005B506C
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateHeap_free
                                                                              • String ID:
                                                                              • API String ID: 614378929-0
                                                                              • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                              • Instruction ID: d76bf921141c3c21660a8cc88001d392b8181118eca4006d4b28b309c5709853
                                                                              • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                              • Instruction Fuzzy Hash: 640126722047096BE3359E659889A9AFFE8FB89370F65091DE18493280EA30B805C6B4
                                                                              APIs
                                                                              • GetForegroundWindow.USER32(00000000,?,?,?,006114B5,?), ref: 00612A01
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ForegroundWindow
                                                                              • String ID:
                                                                              • API String ID: 2020703349-0
                                                                              • Opcode ID: 6c37282af995cf0916ba5a8e48a50b80ee8f2a762dead37b6d794a70e25cf303
                                                                              • Instruction ID: 9ca0cd84ce1f9944d85fd5101eff1114770cf1b712821e701bf5cd9308e6e402
                                                                              • Opcode Fuzzy Hash: 6c37282af995cf0916ba5a8e48a50b80ee8f2a762dead37b6d794a70e25cf303
                                                                              • Instruction Fuzzy Hash: 54018C36340A429FD325CA2EC464BA637A3EF85314F2D8469D0478B251DA32EC92C7A0
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                              • Instruction ID: a0444b00ea7ee91f8cd429178e8f7274adcaa71d5f8b245dce02478e19abf03b
                                                                              • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                              • Instruction Fuzzy Hash: A4F0D632510A159AD6313A65AC0EB9E3F9CBF93370F100F15F425931D2DB70A8018AB5
                                                                              APIs
                                                                              • GetForegroundWindow.USER32(?), ref: 006114EB
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ForegroundWindow
                                                                              • String ID:
                                                                              • API String ID: 2020703349-0
                                                                              • Opcode ID: 8bb18603a13c5b3bddf49203ccd0c7d6a95478c9c1e27bb4bdfa16f14de565ed
                                                                              • Instruction ID: 79c75474c33557a44a2146fe96ffe21509cad5ef1c5583c391ddb5d3b78743ae
                                                                              • Opcode Fuzzy Hash: 8bb18603a13c5b3bddf49203ccd0c7d6a95478c9c1e27bb4bdfa16f14de565ed
                                                                              • Instruction Fuzzy Hash: 460124313052029FD320CF6AC4408A6BBD6FF81724318805DE94A8F302D632DDC2C780
                                                                              APIs
                                                                              • RtlAllocateHeap.NTDLL(00000008,00581129,00000000,?,005B2E29,00000001,00000364,?,?,?,005AF2DE,005B3863,00651444,?,0059FDF5,?), ref: 005B4CBE
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateHeap
                                                                              • String ID:
                                                                              • API String ID: 1279760036-0
                                                                              • Opcode ID: 59e39706c94a8fc7f80cc809eb08b3d55dced5e007ed6f57371d71c43a25b578
                                                                              • Instruction ID: a1f7064cc459d9041bd0e46b3f29a054fbc9e2541c5fe07f0e948d347ce565bd
                                                                              • Opcode Fuzzy Hash: 59e39706c94a8fc7f80cc809eb08b3d55dced5e007ed6f57371d71c43a25b578
                                                                              • Instruction Fuzzy Hash: F2F0B43164222566DB315F629C09BDE3F89BF82BA1F144121F819AA283CA70FC004EE0
                                                                              APIs
                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00651444,?,0059FDF5,?,?,0058A976,00000010,00651440,005813FC,?,005813C6,?,00581129), ref: 005B3852
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateHeap
                                                                              • String ID:
                                                                              • API String ID: 1279760036-0
                                                                              • Opcode ID: 67e3c5da7b547b25e54a4266e791d7579402c932294848696a786bcb4b80f537
                                                                              • Instruction ID: 2bcd6d0c508733aeca064fb3a8c43826629b3ac88f81320907022e484ed0ba86
                                                                              • Opcode Fuzzy Hash: 67e3c5da7b547b25e54a4266e791d7579402c932294848696a786bcb4b80f537
                                                                              • Instruction Fuzzy Hash: 04E0E53114222566D72126AA9C05BDE3E49BF837B0F060031BC04B6590DB50FD0186E3
                                                                              APIs
                                                                              • FreeLibrary.KERNEL32(?,?,00651418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00584F6D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FreeLibrary
                                                                              • String ID:
                                                                              • API String ID: 3664257935-0
                                                                              • Opcode ID: 728b36726fff80c6ed4169f989a83993506fe4f60a0b05dd06270620e473c048
                                                                              • Instruction ID: 3185740d2916e7d8662671992f078cd0b8458241b3f859f9e28e3a6c2e93c33c
                                                                              • Opcode Fuzzy Hash: 728b36726fff80c6ed4169f989a83993506fe4f60a0b05dd06270620e473c048
                                                                              • Instruction Fuzzy Hash: A2F01571105792CFDB34AF64E494826BBE4BF143293258E6EEAEA92621C7319844DF10
                                                                              APIs
                                                                              • IsWindow.USER32(00000000), ref: 00612A66
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window
                                                                              • String ID:
                                                                              • API String ID: 2353593579-0
                                                                              • Opcode ID: 5fe27d1d946b980b440b1456546eee57cd1c35fd107e911ccaceeddfbbceba20
                                                                              • Instruction ID: 2fba0fb3c70c6bf4deeada186585e78817a1b472135ec01fa9f06ff5b15bb977
                                                                              • Opcode Fuzzy Hash: 5fe27d1d946b980b440b1456546eee57cd1c35fd107e911ccaceeddfbbceba20
                                                                              • Instruction Fuzzy Hash: E1E0DF3238011BAACB18EB30DC988FE7B4CEF90390704403AAC16C2100DB30A9A686E0
                                                                              APIs
                                                                              • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00582DC4
                                                                                • Part of subcall function 00586B57: _wcslen.LIBCMT ref: 00586B6A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: LongNamePath_wcslen
                                                                              • String ID:
                                                                              • API String ID: 541455249-0
                                                                              • Opcode ID: 87cc12c3c0e99c64f0eb06b90598ebe7533794606cdcb2e8445336717508db0e
                                                                              • Instruction ID: 01497164bd4fa92cfcc46c20c20ce355728872ef9736cb3c481c6694f9cac36f
                                                                              • Opcode Fuzzy Hash: 87cc12c3c0e99c64f0eb06b90598ebe7533794606cdcb2e8445336717508db0e
                                                                              • Instruction Fuzzy Hash: 41E0CD726002245BC710A2989C09FDA77DDEFC8790F044075FD09E7248D970ED808650
                                                                              APIs
                                                                                • Part of subcall function 00583837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00583908
                                                                                • Part of subcall function 0058D730: GetInputState.USER32 ref: 0058D807
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00582B6B
                                                                                • Part of subcall function 005830F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0058314E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                              • String ID:
                                                                              • API String ID: 3667716007-0
                                                                              • Opcode ID: 8be5f6cac24b34e15f0f39806c95b33b88a34206fbafa340dd69b44e8869b5fb
                                                                              • Instruction ID: ddd3343feaba8c4d0d47aea50f626be5649a9335901c19ebdfd109102893a3c6
                                                                              • Opcode Fuzzy Hash: 8be5f6cac24b34e15f0f39806c95b33b88a34206fbafa340dd69b44e8869b5fb
                                                                              • Instruction Fuzzy Hash: 16E0263130120606CB04BB30A81A6BDBF9ABBD2752F00253EFC42A71A2CE204A494312
                                                                              APIs
                                                                              • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 005E3D18
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSendTimeout
                                                                              • String ID:
                                                                              • API String ID: 1599653421-0
                                                                              • Opcode ID: 1b6071d383370865644bd29a62affa313da7c94a9889877d332dce38035202cc
                                                                              • Instruction ID: 6150e03fb66e226e4893ccae428776a780a8f5f84b2954168f4a16f0faa93041
                                                                              • Opcode Fuzzy Hash: 1b6071d383370865644bd29a62affa313da7c94a9889877d332dce38035202cc
                                                                              • Instruction Fuzzy Hash: 1ED012E06A03087EFB0083718C0BEBB329CC316A81F008BA57A02D64C1D9A0DE080170
                                                                              APIs
                                                                              • CreateFileW.KERNEL32(00000000,00000000,?,005C0704,?,?,00000000,?,005C0704,00000000,0000000C), ref: 005C03B7
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFile
                                                                              • String ID:
                                                                              • API String ID: 823142352-0
                                                                              • Opcode ID: 6d43650bc6d9d3065cad9b1766e6b0dc6853de7d869794f9a766e1f5fb245a89
                                                                              • Instruction ID: ff84fe17a456e8673d3ebb581cee05b4ebe3ca756e471c994f49e7a6bdb8efd5
                                                                              • Opcode Fuzzy Hash: 6d43650bc6d9d3065cad9b1766e6b0dc6853de7d869794f9a766e1f5fb245a89
                                                                              • Instruction Fuzzy Hash: 18D06C3208010DBBDF028F84DD06EDA3BAAFB48714F018000BE1856020C732E821AB90
                                                                              APIs
                                                                              • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00581CBC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: InfoParametersSystem
                                                                              • String ID:
                                                                              • API String ID: 3098949447-0
                                                                              • Opcode ID: 3b627f5b8a4776ec1a0e55772062209a33e36dfe42f76b64461205b0de443136
                                                                              • Instruction ID: 4a643fe5b2d2c7f337bfe960e83413bb83112a9608bbe96280db61247e97f6a2
                                                                              • Opcode Fuzzy Hash: 3b627f5b8a4776ec1a0e55772062209a33e36dfe42f76b64461205b0de443136
                                                                              • Instruction Fuzzy Hash: 9BC092362C0305AFF315CB80BC6AF547767A349B12F08A402F609A95F3D3A22830EA50
                                                                              APIs
                                                                                • Part of subcall function 00599BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00599BB2
                                                                              • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0061961A
                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0061965B
                                                                              • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0061969F
                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006196C9
                                                                              • SendMessageW.USER32 ref: 006196F2
                                                                              • GetKeyState.USER32(00000011), ref: 0061978B
                                                                              • GetKeyState.USER32(00000009), ref: 00619798
                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 006197AE
                                                                              • GetKeyState.USER32(00000010), ref: 006197B8
                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006197E9
                                                                              • SendMessageW.USER32 ref: 00619810
                                                                              • SendMessageW.USER32(?,00001030,?,00617E95), ref: 00619918
                                                                              • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0061992E
                                                                              • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00619941
                                                                              • SetCapture.USER32(?), ref: 0061994A
                                                                              • ClientToScreen.USER32(?,?), ref: 006199AF
                                                                              • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 006199BC
                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006199D6
                                                                              • ReleaseCapture.USER32 ref: 006199E1
                                                                              • GetCursorPos.USER32(?), ref: 00619A19
                                                                              • ScreenToClient.USER32(?,?), ref: 00619A26
                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 00619A80
                                                                              • SendMessageW.USER32 ref: 00619AAE
                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00619AEB
                                                                              • SendMessageW.USER32 ref: 00619B1A
                                                                              • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00619B3B
                                                                              • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00619B4A
                                                                              • GetCursorPos.USER32(?), ref: 00619B68
                                                                              • ScreenToClient.USER32(?,?), ref: 00619B75
                                                                              • GetParent.USER32(?), ref: 00619B93
                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 00619BFA
                                                                              • SendMessageW.USER32 ref: 00619C2B
                                                                              • ClientToScreen.USER32(?,?), ref: 00619C84
                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00619CB4
                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00619CDE
                                                                              • SendMessageW.USER32 ref: 00619D01
                                                                              • ClientToScreen.USER32(?,?), ref: 00619D4E
                                                                              • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00619D82
                                                                                • Part of subcall function 00599944: GetWindowLongW.USER32(?,000000EB), ref: 00599952
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00619E05
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                              • String ID: @GUI_DRAGID$F$p#e
                                                                              • API String ID: 3429851547-3604025434
                                                                              • Opcode ID: 005b339e550cc9e5134e0e56713855dd29a0395bcf4e68a1e50d2004105abac2
                                                                              • Instruction ID: a4bcae6ebff7d29014eb30cf77b1e86a3348197b82183bc4a70c879bb6247c9e
                                                                              • Opcode Fuzzy Hash: 005b339e550cc9e5134e0e56713855dd29a0395bcf4e68a1e50d2004105abac2
                                                                              • Instruction Fuzzy Hash: 56427E74604241EFE724CF24CC54BEABBF6FF89320F184619F699972A1D7319891CBA1
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 006148F3
                                                                              • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00614908
                                                                              • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00614927
                                                                              • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0061494B
                                                                              • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0061495C
                                                                              • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0061497B
                                                                              • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 006149AE
                                                                              • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 006149D4
                                                                              • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00614A0F
                                                                              • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00614A56
                                                                              • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00614A7E
                                                                              • IsMenu.USER32(?), ref: 00614A97
                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00614AF2
                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00614B20
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00614B94
                                                                              • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00614BE3
                                                                              • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00614C82
                                                                              • wsprintfW.USER32 ref: 00614CAE
                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00614CC9
                                                                              • GetWindowTextW.USER32(?,00000000,00000001), ref: 00614CF1
                                                                              • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00614D13
                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00614D33
                                                                              • GetWindowTextW.USER32(?,00000000,00000001), ref: 00614D5A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                              • String ID: %d/%02d/%02d
                                                                              • API String ID: 4054740463-328681919
                                                                              • Opcode ID: 5851b991512a9358eea2c8daf2fc61b878b2d208fd4795d5d096acb6c7cfd87e
                                                                              • Instruction ID: ddf598739a229b722288ad119daa978fd27585865c08255feb7cd65ba6870dc6
                                                                              • Opcode Fuzzy Hash: 5851b991512a9358eea2c8daf2fc61b878b2d208fd4795d5d096acb6c7cfd87e
                                                                              • Instruction Fuzzy Hash: 4612EF71600255AFEB248F28CC49FEE7BBAAF85710F18412AF515EB2A1DB749981CB50
                                                                              APIs
                                                                              • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0059F998
                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 005DF474
                                                                              • IsIconic.USER32(00000000), ref: 005DF47D
                                                                              • ShowWindow.USER32(00000000,00000009), ref: 005DF48A
                                                                              • SetForegroundWindow.USER32(00000000), ref: 005DF494
                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 005DF4AA
                                                                              • GetCurrentThreadId.KERNEL32 ref: 005DF4B1
                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 005DF4BD
                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 005DF4CE
                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 005DF4D6
                                                                              • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 005DF4DE
                                                                              • SetForegroundWindow.USER32(00000000), ref: 005DF4E1
                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 005DF4F6
                                                                              • keybd_event.USER32(00000012,00000000), ref: 005DF501
                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 005DF50B
                                                                              • keybd_event.USER32(00000012,00000000), ref: 005DF510
                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 005DF519
                                                                              • keybd_event.USER32(00000012,00000000), ref: 005DF51E
                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 005DF528
                                                                              • keybd_event.USER32(00000012,00000000), ref: 005DF52D
                                                                              • SetForegroundWindow.USER32(00000000), ref: 005DF530
                                                                              • AttachThreadInput.USER32(?,000000FF,00000000), ref: 005DF557
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                              • String ID: Shell_TrayWnd
                                                                              • API String ID: 4125248594-2988720461
                                                                              • Opcode ID: 3f401dc89b28c1ceb5276dba5671682eb6fb7e5fc16040678b61160adc12c615
                                                                              • Instruction ID: 276eb1b277b9b87a2b951f11aeac4ee9458ee4596756ae501c9b3a1154772691
                                                                              • Opcode Fuzzy Hash: 3f401dc89b28c1ceb5276dba5671682eb6fb7e5fc16040678b61160adc12c615
                                                                              • Instruction Fuzzy Hash: 12315271A80218BBEB316BB55C4AFBF7E6EEB44B60F145427F601E61D1C6B05D10ABA0
                                                                              APIs
                                                                                • Part of subcall function 005E16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 005E170D
                                                                                • Part of subcall function 005E16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 005E173A
                                                                                • Part of subcall function 005E16C3: GetLastError.KERNEL32 ref: 005E174A
                                                                              • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 005E1286
                                                                              • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 005E12A8
                                                                              • CloseHandle.KERNEL32(?), ref: 005E12B9
                                                                              • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 005E12D1
                                                                              • GetProcessWindowStation.USER32 ref: 005E12EA
                                                                              • SetProcessWindowStation.USER32(00000000), ref: 005E12F4
                                                                              • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 005E1310
                                                                                • Part of subcall function 005E10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,005E11FC), ref: 005E10D4
                                                                                • Part of subcall function 005E10BF: CloseHandle.KERNEL32(?,?,005E11FC), ref: 005E10E9
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                              • String ID: $default$winsta0$Zd
                                                                              • API String ID: 22674027-3105207005
                                                                              • Opcode ID: 7fd9225872729893ede23674e56ca9cf7952ddb91f576479e17fd2be7924dc3c
                                                                              • Instruction ID: 2f21efa78bbefccdfefcab53927a0f6831206f613dd6d2cbc5e9e7191eb0e76b
                                                                              • Opcode Fuzzy Hash: 7fd9225872729893ede23674e56ca9cf7952ddb91f576479e17fd2be7924dc3c
                                                                              • Instruction Fuzzy Hash: AA81D071900689AFDF248FA5CC49FEE7FBAFF04700F18812AF951A62A0D7718944CB64
                                                                              APIs
                                                                                • Part of subcall function 005E10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 005E1114
                                                                                • Part of subcall function 005E10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,005E0B9B,?,?,?), ref: 005E1120
                                                                                • Part of subcall function 005E10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,005E0B9B,?,?,?), ref: 005E112F
                                                                                • Part of subcall function 005E10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,005E0B9B,?,?,?), ref: 005E1136
                                                                                • Part of subcall function 005E10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 005E114D
                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 005E0BCC
                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 005E0C00
                                                                              • GetLengthSid.ADVAPI32(?), ref: 005E0C17
                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 005E0C51
                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 005E0C6D
                                                                              • GetLengthSid.ADVAPI32(?), ref: 005E0C84
                                                                              • GetProcessHeap.KERNEL32(00000008,00000008), ref: 005E0C8C
                                                                              • HeapAlloc.KERNEL32(00000000), ref: 005E0C93
                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 005E0CB4
                                                                              • CopySid.ADVAPI32(00000000), ref: 005E0CBB
                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 005E0CEA
                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 005E0D0C
                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 005E0D1E
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005E0D45
                                                                              • HeapFree.KERNEL32(00000000), ref: 005E0D4C
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005E0D55
                                                                              • HeapFree.KERNEL32(00000000), ref: 005E0D5C
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005E0D65
                                                                              • HeapFree.KERNEL32(00000000), ref: 005E0D6C
                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 005E0D78
                                                                              • HeapFree.KERNEL32(00000000), ref: 005E0D7F
                                                                                • Part of subcall function 005E1193: GetProcessHeap.KERNEL32(00000008,005E0BB1,?,00000000,?,005E0BB1,?), ref: 005E11A1
                                                                                • Part of subcall function 005E1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,005E0BB1,?), ref: 005E11A8
                                                                                • Part of subcall function 005E1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,005E0BB1,?), ref: 005E11B7
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                              • String ID:
                                                                              • API String ID: 4175595110-0
                                                                              • Opcode ID: 201909aac453e785b81d086f121911338f6e0243d9209daef81584f9b9abfb12
                                                                              • Instruction ID: c7de645d4e925f6c476b927d133dc06da941d938fd50834da5c6311d50534256
                                                                              • Opcode Fuzzy Hash: 201909aac453e785b81d086f121911338f6e0243d9209daef81584f9b9abfb12
                                                                              • Instruction Fuzzy Hash: 2E71BB7290024AEBDF14DFA5DD48FEEBBB9FF08310F089116E944A7190D7B5AA41CB60
                                                                              APIs
                                                                              • OpenClipboard.USER32(0061CC08), ref: 005FEB29
                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 005FEB37
                                                                              • GetClipboardData.USER32(0000000D), ref: 005FEB43
                                                                              • CloseClipboard.USER32 ref: 005FEB4F
                                                                              • GlobalLock.KERNEL32(00000000), ref: 005FEB87
                                                                              • CloseClipboard.USER32 ref: 005FEB91
                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 005FEBBC
                                                                              • IsClipboardFormatAvailable.USER32(00000001), ref: 005FEBC9
                                                                              • GetClipboardData.USER32(00000001), ref: 005FEBD1
                                                                              • GlobalLock.KERNEL32(00000000), ref: 005FEBE2
                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 005FEC22
                                                                              • IsClipboardFormatAvailable.USER32(0000000F), ref: 005FEC38
                                                                              • GetClipboardData.USER32(0000000F), ref: 005FEC44
                                                                              • GlobalLock.KERNEL32(00000000), ref: 005FEC55
                                                                              • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 005FEC77
                                                                              • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 005FEC94
                                                                              • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 005FECD2
                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 005FECF3
                                                                              • CountClipboardFormats.USER32 ref: 005FED14
                                                                              • CloseClipboard.USER32 ref: 005FED59
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                              • String ID:
                                                                              • API String ID: 420908878-0
                                                                              • Opcode ID: 544c59230d4481d6b4822d5c5cd89f5294ba58bf531b8888ab09fad752796a33
                                                                              • Instruction ID: 188b5aee2f2d82af9bbf79e34822412a3c1236bc6db5080b085952655bfe7f0f
                                                                              • Opcode Fuzzy Hash: 544c59230d4481d6b4822d5c5cd89f5294ba58bf531b8888ab09fad752796a33
                                                                              • Instruction Fuzzy Hash: 8F61BE342442069FD300EF24C88AF7A7BA5BF84714F18955EF986972B1CB35DD06CBA2
                                                                              APIs
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 005F69BE
                                                                              • FindClose.KERNEL32(00000000), ref: 005F6A12
                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 005F6A4E
                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 005F6A75
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 005F6AB2
                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 005F6ADF
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                              • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                              • API String ID: 3830820486-3289030164
                                                                              • Opcode ID: 1a279bd803471cad75df1ac528661e9d68704a18d27c8879ddb0735efb5a507e
                                                                              • Instruction ID: 48bd5cfc4304d6f2807d9e622d8b8d917e5a38941462199503561bac8bca6301
                                                                              • Opcode Fuzzy Hash: 1a279bd803471cad75df1ac528661e9d68704a18d27c8879ddb0735efb5a507e
                                                                              • Instruction Fuzzy Hash: CED13072508305AAD710EB64C886EBFBBECBF98704F044919FA85D6191EB74DA44CB62
                                                                              APIs
                                                                              • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 005F9663
                                                                              • GetFileAttributesW.KERNEL32(?), ref: 005F96A1
                                                                              • SetFileAttributesW.KERNEL32(?,?), ref: 005F96BB
                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 005F96D3
                                                                              • FindClose.KERNEL32(00000000), ref: 005F96DE
                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 005F96FA
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 005F974A
                                                                              • SetCurrentDirectoryW.KERNEL32(00646B7C), ref: 005F9768
                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 005F9772
                                                                              • FindClose.KERNEL32(00000000), ref: 005F977F
                                                                              • FindClose.KERNEL32(00000000), ref: 005F978F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                              • String ID: *.*
                                                                              • API String ID: 1409584000-438819550
                                                                              • Opcode ID: 284577d37bca5a52a38d6ad2570d6a90f0fc2d7574579c4bd745b6341bb9041c
                                                                              • Instruction ID: c0200c8c56ae6e681dd92c51f1c23b14ef6394a8ded856242767a747a21c4401
                                                                              • Opcode Fuzzy Hash: 284577d37bca5a52a38d6ad2570d6a90f0fc2d7574579c4bd745b6341bb9041c
                                                                              • Instruction Fuzzy Hash: 0931C33254161E6FDB10AFB4DC08BEE7BADEF4A321F148156FA15E2090EB38DE448A54
                                                                              APIs
                                                                              • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 005F97BE
                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 005F9819
                                                                              • FindClose.KERNEL32(00000000), ref: 005F9824
                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 005F9840
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 005F9890
                                                                              • SetCurrentDirectoryW.KERNEL32(00646B7C), ref: 005F98AE
                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 005F98B8
                                                                              • FindClose.KERNEL32(00000000), ref: 005F98C5
                                                                              • FindClose.KERNEL32(00000000), ref: 005F98D5
                                                                                • Part of subcall function 005EDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 005EDB00
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                              • String ID: *.*
                                                                              • API String ID: 2640511053-438819550
                                                                              • Opcode ID: 734cd4a04790a22bedb360babcd05d946e21836da1e29bdb530408932d83f6fe
                                                                              • Instruction ID: f5455ff22ec9218bbd9e6f8fcdfcc2711524495936699fac72f809fb416bf51a
                                                                              • Opcode Fuzzy Hash: 734cd4a04790a22bedb360babcd05d946e21836da1e29bdb530408932d83f6fe
                                                                              • Instruction Fuzzy Hash: D031C331540A1E6EDB10AFB4DC48BEE7BADFF46370F148156FA10E2190DB74DE958A60
                                                                              APIs
                                                                                • Part of subcall function 0060C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0060B6AE,?,?), ref: 0060C9B5
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060C9F1
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060CA68
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060CA9E
                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0060BF3E
                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0060BFA9
                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0060BFCD
                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0060C02C
                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0060C0E7
                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0060C154
                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0060C1E9
                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0060C23A
                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0060C2E3
                                                                              • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0060C382
                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0060C38F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                              • String ID:
                                                                              • API String ID: 3102970594-0
                                                                              • Opcode ID: df9ac826eec4290700ecb17d8cc90f4567e9fb1d8da43c0e628f5024050c9e86
                                                                              • Instruction ID: 1b1cf6af27ab470de411a2d0f18daf7ffdeb2c9f196c4724a04008d4862e19f8
                                                                              • Opcode Fuzzy Hash: df9ac826eec4290700ecb17d8cc90f4567e9fb1d8da43c0e628f5024050c9e86
                                                                              • Instruction Fuzzy Hash: 77025B706042019FC718DF24C895A6ABBE6FF89318F18C59DE84ADB2A2DB31ED45CB51
                                                                              APIs
                                                                              • GetLocalTime.KERNEL32(?), ref: 005F8257
                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 005F8267
                                                                              • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 005F8273
                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 005F8310
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 005F8324
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 005F8356
                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 005F838C
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 005F8395
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CurrentDirectoryTime$File$Local$System
                                                                              • String ID: *.*
                                                                              • API String ID: 1464919966-438819550
                                                                              • Opcode ID: f985b0bf4c4b4fb7ceeb87921f25e5ba469dc24654071ccc956e7c16eec37b3b
                                                                              • Instruction ID: c937060db384f7707c344fd504566f9662f371a6d49f8b6d87ad61895a8da209
                                                                              • Opcode Fuzzy Hash: f985b0bf4c4b4fb7ceeb87921f25e5ba469dc24654071ccc956e7c16eec37b3b
                                                                              • Instruction Fuzzy Hash: A6618D7250430A9FD710EF60C8449AFBBE9FF89310F04891EFA9997251EB35E945CB92
                                                                              APIs
                                                                                • Part of subcall function 00583AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00583A97,?,?,00582E7F,?,?,?,00000000), ref: 00583AC2
                                                                                • Part of subcall function 005EE199: GetFileAttributesW.KERNEL32(?,005ECF95), ref: 005EE19A
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 005ED122
                                                                              • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 005ED1DD
                                                                              • MoveFileW.KERNEL32(?,?), ref: 005ED1F0
                                                                              • DeleteFileW.KERNEL32(?,?,?,?), ref: 005ED20D
                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 005ED237
                                                                                • Part of subcall function 005ED29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,005ED21C,?,?), ref: 005ED2B2
                                                                              • FindClose.KERNEL32(00000000,?,?,?), ref: 005ED253
                                                                              • FindClose.KERNEL32(00000000), ref: 005ED264
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                              • String ID: \*.*
                                                                              • API String ID: 1946585618-1173974218
                                                                              • Opcode ID: af7d1662e8e70c8818d6411382bf769b027b8b5363a252b4e2ed235c42ac51b1
                                                                              • Instruction ID: 840911668559d9eed0e4abe78123590b36918568cc7da05977cb8fc06bc7e18a
                                                                              • Opcode Fuzzy Hash: af7d1662e8e70c8818d6411382bf769b027b8b5363a252b4e2ed235c42ac51b1
                                                                              • Instruction Fuzzy Hash: 45613A3180514EABCF09EBE1CA969FDBBB5BF95300F248165E84277191EB316F09CB61
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                              • String ID:
                                                                              • API String ID: 1737998785-0
                                                                              • Opcode ID: f2f63d619d78ce203f632e1e42fdb7e3a99a675a594a12ef74c9931462ac94f0
                                                                              • Instruction ID: 7e66d29193239e48288cfb7bbe748929237e95e9617bca7e2e98feda496d825d
                                                                              • Opcode Fuzzy Hash: f2f63d619d78ce203f632e1e42fdb7e3a99a675a594a12ef74c9931462ac94f0
                                                                              • Instruction Fuzzy Hash: F741BD31204211AFE720DF15E889B69BFE6FF44328F18C499E5158BA72C739ED41CB90
                                                                              APIs
                                                                                • Part of subcall function 005E16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 005E170D
                                                                                • Part of subcall function 005E16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 005E173A
                                                                                • Part of subcall function 005E16C3: GetLastError.KERNEL32 ref: 005E174A
                                                                              • ExitWindowsEx.USER32(?,00000000), ref: 005EE932
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                              • String ID: $ $@$SeShutdownPrivilege
                                                                              • API String ID: 2234035333-3163812486
                                                                              • Opcode ID: 01b7af787589faab982a601b9e309e0b360dddaac12726aa15380e9df2f76532
                                                                              • Instruction ID: 607a2a5fe554f9d4c7d106d130c4ae94a0e6931d901c517b112ddce9dc66ced1
                                                                              • Opcode Fuzzy Hash: 01b7af787589faab982a601b9e309e0b360dddaac12726aa15380e9df2f76532
                                                                              • Instruction Fuzzy Hash: AD012B72620252ABEB1C62B69C8BFFF7A9DB704750F154822F882E31D3D5A09C4481A4
                                                                              APIs
                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00601276
                                                                              • WSAGetLastError.WSOCK32 ref: 00601283
                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 006012BA
                                                                              • WSAGetLastError.WSOCK32 ref: 006012C5
                                                                              • closesocket.WSOCK32(00000000), ref: 006012F4
                                                                              • listen.WSOCK32(00000000,00000005), ref: 00601303
                                                                              • WSAGetLastError.WSOCK32 ref: 0060130D
                                                                              • closesocket.WSOCK32(00000000), ref: 0060133C
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$closesocket$bindlistensocket
                                                                              • String ID:
                                                                              • API String ID: 540024437-0
                                                                              • Opcode ID: 13dabd180337bcf8141dd7c4b93a480433954c48657cb0cb97c540414b43483b
                                                                              • Instruction ID: 89ab2a6499acb10802d2379ebaa067e00d2255ebe15f1dab3549318c7eacd33a
                                                                              • Opcode Fuzzy Hash: 13dabd180337bcf8141dd7c4b93a480433954c48657cb0cb97c540414b43483b
                                                                              • Instruction Fuzzy Hash: 1341A3316401009FD714DF68C498B6ABBE6BF86328F188089E8569F3D2C771ED81CBE0
                                                                              APIs
                                                                                • Part of subcall function 00583AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00583A97,?,?,00582E7F,?,?,?,00000000), ref: 00583AC2
                                                                                • Part of subcall function 005EE199: GetFileAttributesW.KERNEL32(?,005ECF95), ref: 005EE19A
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 005ED420
                                                                              • DeleteFileW.KERNEL32(?,?,?,?), ref: 005ED470
                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 005ED481
                                                                              • FindClose.KERNEL32(00000000), ref: 005ED498
                                                                              • FindClose.KERNEL32(00000000), ref: 005ED4A1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                              • String ID: \*.*
                                                                              • API String ID: 2649000838-1173974218
                                                                              • Opcode ID: bddce30d4decbac72c557fe0d649a045fdcc16b4537f478cb20e10939e067d65
                                                                              • Instruction ID: 0ca7b25a280e9be6dd201dc8b8ede6bdc470e07dea93727ba38b4eb06b07df6a
                                                                              • Opcode Fuzzy Hash: bddce30d4decbac72c557fe0d649a045fdcc16b4537f478cb20e10939e067d65
                                                                              • Instruction Fuzzy Hash: 6E3141710083869BC705FF64D8558AF7BA8BEE5314F444E1EF8D1A2191EB74AA09CB63
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: __floor_pentium4
                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                              • API String ID: 4168288129-2761157908
                                                                              • Opcode ID: ddcebba00323013182a80e126023b9e8fb4195b1ed1a435e2cdd9662a3fda1e9
                                                                              • Instruction ID: e4fd63280c89030dbf1c5529a34bd23abe49cf64fc010a3f1cd2c16684e3a0f2
                                                                              • Opcode Fuzzy Hash: ddcebba00323013182a80e126023b9e8fb4195b1ed1a435e2cdd9662a3fda1e9
                                                                              • Instruction Fuzzy Hash: 6DC24B71E086298FDB25CE28DD457EABBB5FB45304F1845EAD40EE7241E774AE818F40
                                                                              APIs
                                                                              • _wcslen.LIBCMT ref: 005F64DC
                                                                              • CoInitialize.OLE32(00000000), ref: 005F6639
                                                                              • CoCreateInstance.OLE32(0061FCF8,00000000,00000001,0061FB68,?), ref: 005F6650
                                                                              • CoUninitialize.OLE32 ref: 005F68D4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                              • String ID: .lnk
                                                                              • API String ID: 886957087-24824748
                                                                              • Opcode ID: c1846a9adde095b8f5532419156fb68e7482e621a3851bdeea8c35c9e7b2eae1
                                                                              • Instruction ID: c063cc883c9e13cdcf384d00d5028f3c27be0c83a7ad6aa1367ad567dd36c587
                                                                              • Opcode Fuzzy Hash: c1846a9adde095b8f5532419156fb68e7482e621a3851bdeea8c35c9e7b2eae1
                                                                              • Instruction Fuzzy Hash: B0D16A71508206AFD304EF24C88596BBBE9FFD8304F54492DF595AB291EB70ED05CBA2
                                                                              APIs
                                                                              • GetForegroundWindow.USER32(?,?,00000000), ref: 006022E8
                                                                                • Part of subcall function 005FE4EC: GetWindowRect.USER32(?,?), ref: 005FE504
                                                                              • GetDesktopWindow.USER32 ref: 00602312
                                                                              • GetWindowRect.USER32(00000000), ref: 00602319
                                                                              • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00602355
                                                                              • GetCursorPos.USER32(?), ref: 00602381
                                                                              • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 006023DF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                              • String ID:
                                                                              • API String ID: 2387181109-0
                                                                              • Opcode ID: dc316edab1877ac31720b3273b8d3ab17c059fb67f4f5d968ed36e9d4e9bab09
                                                                              • Instruction ID: ab1b316dac8c5dd020aa2cb49b132e9f1e01473a97ea49c9bb955182e91fd483
                                                                              • Opcode Fuzzy Hash: dc316edab1877ac31720b3273b8d3ab17c059fb67f4f5d968ed36e9d4e9bab09
                                                                              • Instruction Fuzzy Hash: 8531D072544316AFC728DF14C849B9BBBAAFFC4320F00491AF98597291DB34E908CB92
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                              • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 005F9B78
                                                                              • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 005F9C8B
                                                                                • Part of subcall function 005F3874: GetInputState.USER32 ref: 005F38CB
                                                                                • Part of subcall function 005F3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005F3966
                                                                              • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 005F9BA8
                                                                              • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 005F9C75
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                              • String ID: *.*
                                                                              • API String ID: 1972594611-438819550
                                                                              • Opcode ID: a5eb7bdcb32364771e5271a639251bf791c312922691566638a794cef431b654
                                                                              • Instruction ID: d75bb9764ecb1e9f1d95ea677de287a438a4e31c61db24669c5ff5b8d505d7a5
                                                                              • Opcode Fuzzy Hash: a5eb7bdcb32364771e5271a639251bf791c312922691566638a794cef431b654
                                                                              • Instruction Fuzzy Hash: 7E415A7194460EABDF14EFA4C889BEEBFB9FF45310F244056E905A2191EB349E84CF60
                                                                              APIs
                                                                                • Part of subcall function 00599BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00599BB2
                                                                              • DefDlgProcW.USER32(?,?,?,?,?), ref: 00599A4E
                                                                              • GetSysColor.USER32(0000000F), ref: 00599B23
                                                                              • SetBkColor.GDI32(?,00000000), ref: 00599B36
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Color$LongProcWindow
                                                                              • String ID:
                                                                              • API String ID: 3131106179-0
                                                                              • Opcode ID: 46562560f825d0924ad2a586cd0125faacff4a91f782fc7355af54d5b3316b33
                                                                              • Instruction ID: 08240b040efd1de68abeb04b18874a78850b4e122485a3c835e4f6df2de44881
                                                                              • Opcode Fuzzy Hash: 46562560f825d0924ad2a586cd0125faacff4a91f782fc7355af54d5b3316b33
                                                                              • Instruction Fuzzy Hash: 89A1E870108548BFEF389A2C8C59EBF2E9EFB8A340F14450FF512D6691DA259D41D276
                                                                              APIs
                                                                                • Part of subcall function 0060304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0060307A
                                                                                • Part of subcall function 0060304E: _wcslen.LIBCMT ref: 0060309B
                                                                              • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0060185D
                                                                              • WSAGetLastError.WSOCK32 ref: 00601884
                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 006018DB
                                                                              • WSAGetLastError.WSOCK32 ref: 006018E6
                                                                              • closesocket.WSOCK32(00000000), ref: 00601915
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                              • String ID:
                                                                              • API String ID: 1601658205-0
                                                                              • Opcode ID: 0d1c8e975284087ebc5805624ac49f81861310c20c8045f1f7254fcb7d7f8969
                                                                              • Instruction ID: 981795c9d25d0484b300e6b4c49b92ab91b2abe8fbfd718381c7a13df3b9fdc0
                                                                              • Opcode Fuzzy Hash: 0d1c8e975284087ebc5805624ac49f81861310c20c8045f1f7254fcb7d7f8969
                                                                              • Instruction Fuzzy Hash: 7A51C871A402009FEB14AF24C88AF6A7BE6AF85718F18C458F9156F3C3D771AD41C7A1
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                              • String ID:
                                                                              • API String ID: 292994002-0
                                                                              • Opcode ID: 0a6d2d9cfca10843dc9a01738963653fa2fe66d3ce490e7cc41cb0dc0c5b49df
                                                                              • Instruction ID: 6acf43392ae5c07a44199a09976ce1251adc6c72df586195a38ab62072b2893f
                                                                              • Opcode Fuzzy Hash: 0a6d2d9cfca10843dc9a01738963653fa2fe66d3ce490e7cc41cb0dc0c5b49df
                                                                              • Instruction Fuzzy Hash: 072191317802115FD7209F2AD854BEA7BA6AF86324B1D8059E9468F351CB75DC82CBD4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                              • API String ID: 0-1546025612
                                                                              • Opcode ID: 2ff76a2681b1d79c1ac3de2a3e3db3551d6438b67ba95db95c8ce2d866d3ede9
                                                                              • Instruction ID: 491027f652670556e8485ee690435c0581eb20c20a4bdd4d95c174cfb47dfc76
                                                                              • Opcode Fuzzy Hash: 2ff76a2681b1d79c1ac3de2a3e3db3551d6438b67ba95db95c8ce2d866d3ede9
                                                                              • Instruction Fuzzy Hash: 52A26D75A0061ACFDF24DF98C844BBDBBB1FB54314F6485A9DC15A7281EB70AE81CB90
                                                                              APIs
                                                                              • lstrlenW.KERNEL32(?,?,?,00000000), ref: 005E82AA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: lstrlen
                                                                              • String ID: ($tbd$|
                                                                              • API String ID: 1659193697-2281384303
                                                                              • Opcode ID: d411a7fa593c775621ab9f9f8f373aa599d1cb4992a4fe977c84b97a63758935
                                                                              • Instruction ID: 36687b1695dda47d4f5f19ab276600f8fdeccfae298dbf81d885f57af7ea6da6
                                                                              • Opcode Fuzzy Hash: d411a7fa593c775621ab9f9f8f373aa599d1cb4992a4fe977c84b97a63758935
                                                                              • Instruction Fuzzy Hash: 83323675A007459FCB28CF59C481A6ABBF1FF48710B15C96EE49ADB3A1EB70E941CB40
                                                                              APIs
                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 0060A6AC
                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 0060A6BA
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 0060A79C
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0060A7AB
                                                                                • Part of subcall function 0059CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,005C3303,?), ref: 0059CE8A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                              • String ID:
                                                                              • API String ID: 1991900642-0
                                                                              • Opcode ID: d6c9ed0f30544217adbe91164b9bb3a0d8c0fb1c176013e27736b002737306a2
                                                                              • Instruction ID: 8c0b3bfa15406804a5fb84f1593fe1924ff4c6e053659d1901529f20e85bfe7e
                                                                              • Opcode Fuzzy Hash: d6c9ed0f30544217adbe91164b9bb3a0d8c0fb1c176013e27736b002737306a2
                                                                              • Instruction Fuzzy Hash: 8C516E71548301AFD714EF24C88AA6BBBE9FFC9754F00891DF985A7291EB30D904CB92
                                                                              APIs
                                                                              • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 005EAAAC
                                                                              • SetKeyboardState.USER32(00000080), ref: 005EAAC8
                                                                              • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 005EAB36
                                                                              • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 005EAB88
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                              • String ID:
                                                                              • API String ID: 432972143-0
                                                                              • Opcode ID: 8def8d29e86e611e94414bb2dcdd092de85fcd2bb1d5ae9ff355193c1132eec3
                                                                              • Instruction ID: 1ba267bee0fc2a2be7a6968f1ea42a35ae44203f3c3e4fadc758e1f84e745538
                                                                              • Opcode Fuzzy Hash: 8def8d29e86e611e94414bb2dcdd092de85fcd2bb1d5ae9ff355193c1132eec3
                                                                              • Instruction Fuzzy Hash: E9310B30A40388AEFB398B768C05BFA7FAFBB54310F08421AE1C1961D1D774A985C752
                                                                              APIs
                                                                              • _free.LIBCMT ref: 005BBB7F
                                                                                • Part of subcall function 005B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000), ref: 005B29DE
                                                                                • Part of subcall function 005B29C8: GetLastError.KERNEL32(00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000,00000000), ref: 005B29F0
                                                                              • GetTimeZoneInformation.KERNEL32 ref: 005BBB91
                                                                              • WideCharToMultiByte.KERNEL32(00000000,?,0065121C,000000FF,?,0000003F,?,?), ref: 005BBC09
                                                                              • WideCharToMultiByte.KERNEL32(00000000,?,00651270,000000FF,?,0000003F,?,?,?,0065121C,000000FF,?,0000003F,?,?), ref: 005BBC36
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                              • String ID:
                                                                              • API String ID: 806657224-0
                                                                              • Opcode ID: 9604409cf906cfccd7ab717b8ac5443229033f587ac10bb66ae9ef5be19fa6a7
                                                                              • Instruction ID: 6f2ea92eca3f0129a0a73656ebb85243e2d17da1e27e53701c4909e34cb424c4
                                                                              • Opcode Fuzzy Hash: 9604409cf906cfccd7ab717b8ac5443229033f587ac10bb66ae9ef5be19fa6a7
                                                                              • Instruction Fuzzy Hash: EC31D270944206EFDB10DF68CC819ADBFB9FF46310F14566AE014DB2A1D7B1AE80CB50
                                                                              APIs
                                                                              • InternetReadFile.WININET(?,?,00000400,?), ref: 005FCE89
                                                                              • GetLastError.KERNEL32(?,00000000), ref: 005FCEEA
                                                                              • SetEvent.KERNEL32(?,?,00000000), ref: 005FCEFE
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorEventFileInternetLastRead
                                                                              • String ID:
                                                                              • API String ID: 234945975-0
                                                                              • Opcode ID: 0e57d7be7a0e518f775bd5f854976b85f17ba08eabab43d73b27cd8e2c839af7
                                                                              • Instruction ID: cf83f68e24155864b6ce8ce86c2136c50ea2800173a4301536b92d9d07bffd4b
                                                                              • Opcode Fuzzy Hash: 0e57d7be7a0e518f775bd5f854976b85f17ba08eabab43d73b27cd8e2c839af7
                                                                              • Instruction Fuzzy Hash: CA21AC7154030D9BDB21DF65CA48BAABFFDFF41314F10882AE74692151E778EA048B60
                                                                              APIs
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 005F5CC1
                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 005F5D17
                                                                              • FindClose.KERNEL32(?), ref: 005F5D5F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Find$File$CloseFirstNext
                                                                              • String ID:
                                                                              • API String ID: 3541575487-0
                                                                              • Opcode ID: 262d4ecdc45418b9128cf2ebcc1981e7ae5e60cabce47e6fa1630f2aeb664ab3
                                                                              • Instruction ID: ed7c4d3dd7285a2a1fab95a219b27f1015e237dc69d21ff389b73028c23f5cea
                                                                              • Opcode Fuzzy Hash: 262d4ecdc45418b9128cf2ebcc1981e7ae5e60cabce47e6fa1630f2aeb664ab3
                                                                              • Instruction Fuzzy Hash: CF519D746046069FC714DF28C498EAABBE4FF49324F14855EEA5ACB3A1DB34ED04CB91
                                                                              APIs
                                                                              • IsDebuggerPresent.KERNEL32 ref: 005B271A
                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 005B2724
                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 005B2731
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                              • String ID:
                                                                              • API String ID: 3906539128-0
                                                                              • Opcode ID: 15097454d037fffe52403947aa3aa88bff2a8185e43341a3ff019ad27f7656ff
                                                                              • Instruction ID: 0d04ebe54bdd74f41b2a9d8fe1856e587b5b06ae0793439f4337a4e35233ea2b
                                                                              • Opcode Fuzzy Hash: 15097454d037fffe52403947aa3aa88bff2a8185e43341a3ff019ad27f7656ff
                                                                              • Instruction Fuzzy Hash: A631D374951219ABCB21DF68DC897DCBBB8BF08310F5051EAE81CA7260EB309F818F54
                                                                              APIs
                                                                              • SetErrorMode.KERNEL32(00000001), ref: 005F51DA
                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 005F5238
                                                                              • SetErrorMode.KERNEL32(00000000), ref: 005F52A1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                              • String ID:
                                                                              • API String ID: 1682464887-0
                                                                              • Opcode ID: 73d3ade5fce315a026fc3a43ead4e8d789131517cf8f366341f5cb81734f7017
                                                                              • Instruction ID: 09e3331569ff23419a08b003f6436190c985690e3a12984ecfee85f1bcca4096
                                                                              • Opcode Fuzzy Hash: 73d3ade5fce315a026fc3a43ead4e8d789131517cf8f366341f5cb81734f7017
                                                                              • Instruction Fuzzy Hash: A5315E75A00519DFDB00EF54D888EADBFB5FF49318F088099E905AB362DB35E855CBA0
                                                                              APIs
                                                                                • Part of subcall function 0059FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 005A0668
                                                                                • Part of subcall function 0059FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 005A0685
                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 005E170D
                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 005E173A
                                                                              • GetLastError.KERNEL32 ref: 005E174A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                              • String ID:
                                                                              • API String ID: 577356006-0
                                                                              • Opcode ID: edf938cff387ff2245670e138b9640197fbb29b18b8a81def7231748bcb68300
                                                                              • Instruction ID: 318340333c1ec3de8c02813f6841c4cd9f6332c174df27aa8cdf2f52abadc808
                                                                              • Opcode Fuzzy Hash: edf938cff387ff2245670e138b9640197fbb29b18b8a81def7231748bcb68300
                                                                              • Instruction Fuzzy Hash: 2411C1B2410305AFD718DF54DC86DAABBB9FB44724B24852EE09697641EB70BC41CB24
                                                                              APIs
                                                                              • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 005ED608
                                                                              • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 005ED645
                                                                              • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 005ED650
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CloseControlCreateDeviceFileHandle
                                                                              • String ID:
                                                                              • API String ID: 33631002-0
                                                                              • Opcode ID: acef2714d5d5c96e4a7a6e59448b39fb1153ab050bf33152c696f31641a95f2c
                                                                              • Instruction ID: e036f8c96553ea7d9bc7b5d86e0d2c04437cf445a5d64c8d5370fd61279ce038
                                                                              • Opcode Fuzzy Hash: acef2714d5d5c96e4a7a6e59448b39fb1153ab050bf33152c696f31641a95f2c
                                                                              • Instruction Fuzzy Hash: B8117C71E41228BBDB108F959C45FEFBFBCEB45B60F108112F914E7290C2704A018BA1
                                                                              APIs
                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 005E168C
                                                                              • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 005E16A1
                                                                              • FreeSid.ADVAPI32(?), ref: 005E16B1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                              • String ID:
                                                                              • API String ID: 3429775523-0
                                                                              • Opcode ID: 542378499806413e1377e4216a3e8018cb367aba718e127a03880e3655c2eee8
                                                                              • Instruction ID: deb6f444337962e27b8a94111f3edce5ffc0379cf53b00dcdb113736385e5aa2
                                                                              • Opcode Fuzzy Hash: 542378499806413e1377e4216a3e8018cb367aba718e127a03880e3655c2eee8
                                                                              • Instruction Fuzzy Hash: 7AF04471980308FBDB00CFE08C89EAEBBBDFB08211F008561E500E2180E331AA448A50
                                                                              APIs
                                                                              • GetCurrentProcess.KERNEL32(005B28E9,?,005A4CBE,005B28E9,006488B8,0000000C,005A4E15,005B28E9,00000002,00000000,?,005B28E9), ref: 005A4D09
                                                                              • TerminateProcess.KERNEL32(00000000,?,005A4CBE,005B28E9,006488B8,0000000C,005A4E15,005B28E9,00000002,00000000,?,005B28E9), ref: 005A4D10
                                                                              • ExitProcess.KERNEL32 ref: 005A4D22
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Process$CurrentExitTerminate
                                                                              • String ID:
                                                                              • API String ID: 1703294689-0
                                                                              • Opcode ID: 3794420d857398fcf4ca178114ab82f5790685039b12b8862d55149fb9d456c8
                                                                              • Instruction ID: 382c434745a515a7df674e015cfbf9665b0bfe85614e4672b5db85b5b535e306
                                                                              • Opcode Fuzzy Hash: 3794420d857398fcf4ca178114ab82f5790685039b12b8862d55149fb9d456c8
                                                                              • Instruction Fuzzy Hash: 46E0B631040548ABCF11AF94DD0AA9C7F6AFB82795B148015FD159A122DB75EE42CE80
                                                                              APIs
                                                                              • GetUserNameW.ADVAPI32(?,?), ref: 005DD28C
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: NameUser
                                                                              • String ID: X64
                                                                              • API String ID: 2645101109-893830106
                                                                              • Opcode ID: 96e5baeb7c9804a4a818393a3abe370eee1836769a6ff5565ae7043a1cacc34e
                                                                              • Instruction ID: 013f13c8d0ebd0405d5e01b39d37b240851d260bc540603cd9c32d26caa0bde4
                                                                              • Opcode Fuzzy Hash: 96e5baeb7c9804a4a818393a3abe370eee1836769a6ff5565ae7043a1cacc34e
                                                                              • Instruction Fuzzy Hash: 41D0C9B480111DEACF94CB90DC88DDDB77CBB04345F104552F546A2100D73495489F20
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                              • Instruction ID: 6221c3af6a85e1e8b93eaaf948e4eb4eacb09c30333b577f3f5bd2f5b894f9a2
                                                                              • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                              • Instruction Fuzzy Hash: 38021A71E002199FDF14CFA9C8906ADBFF5FF89324F258169D819AB281D731AE418B94
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: Variable is not of type 'Object'.$p#e
                                                                              • API String ID: 0-1812669178
                                                                              • Opcode ID: 4d081a8e510539fe6940eeef31fed83cf06116a1012c559dd88b113e9ddf2227
                                                                              • Instruction ID: 95e262f6d87ce21db26183212fc87016fa72fc8b2ea6fcb89ef0aa6d97e4c0e0
                                                                              • Opcode Fuzzy Hash: 4d081a8e510539fe6940eeef31fed83cf06116a1012c559dd88b113e9ddf2227
                                                                              • Instruction Fuzzy Hash: AE3287709002199BDF24EF94D885BEDBFB9BF45308F14845AE806BB392D771AE45CB60
                                                                              APIs
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 005F6918
                                                                              • FindClose.KERNEL32(00000000), ref: 005F6961
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Find$CloseFileFirst
                                                                              • String ID:
                                                                              • API String ID: 2295610775-0
                                                                              • Opcode ID: 38e6808836587552e98863dcc7c69283f5786fcf258d39f178130cf87c71f693
                                                                              • Instruction ID: d00de2560d95c3d859a66426b993c06ce130d6b8ee7e37b5a885ee3a74dee6a4
                                                                              • Opcode Fuzzy Hash: 38e6808836587552e98863dcc7c69283f5786fcf258d39f178130cf87c71f693
                                                                              • Instruction Fuzzy Hash: 3011D0316042059FD710DF29D488A2ABBE1FF88328F14C699E9698F3A2C774EC05CB90
                                                                              APIs
                                                                              • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00604891,?,?,00000035,?), ref: 005F37E4
                                                                              • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00604891,?,?,00000035,?), ref: 005F37F4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorFormatLastMessage
                                                                              • String ID:
                                                                              • API String ID: 3479602957-0
                                                                              • Opcode ID: 688bfc2cf6e4937598d17eccbf426db74720bcffcf87d1a8c10ed43be578f1fc
                                                                              • Instruction ID: 70080190c554e6ce550c6999c35e9dab3491f281241077c989a744ac0b0ab329
                                                                              • Opcode Fuzzy Hash: 688bfc2cf6e4937598d17eccbf426db74720bcffcf87d1a8c10ed43be578f1fc
                                                                              • Instruction Fuzzy Hash: FCF0E5B06052292AE72067A69C4DFEB3FAEFFC5771F000175F609E2281D9A09E44C7B0
                                                                              APIs
                                                                              • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 005EB25D
                                                                              • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 005EB270
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: InputSendkeybd_event
                                                                              • String ID:
                                                                              • API String ID: 3536248340-0
                                                                              • Opcode ID: 18caa4f9e9909a8ebfb0ddf2fed55099cc0b3f510da1622aeaefcb128ca1ef27
                                                                              • Instruction ID: f8977d83c0964085915becb0bb14308495f760fd04400c96a3d89db38dd75164
                                                                              • Opcode Fuzzy Hash: 18caa4f9e9909a8ebfb0ddf2fed55099cc0b3f510da1622aeaefcb128ca1ef27
                                                                              • Instruction Fuzzy Hash: ACF06D7580428DABEB058FA1C805BEE7FB0FF04315F04800AF951A5191C37982119F94
                                                                              APIs
                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,005E11FC), ref: 005E10D4
                                                                              • CloseHandle.KERNEL32(?,?,005E11FC), ref: 005E10E9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AdjustCloseHandlePrivilegesToken
                                                                              • String ID:
                                                                              • API String ID: 81990902-0
                                                                              • Opcode ID: 168e228c335dc46a099274e8ee38e23e721f12d973036d9c754b0084a7059675
                                                                              • Instruction ID: 88b4da2a3e8511341abf0e26e7bc6d365103b7d58f7ea8348fd94acac8c89000
                                                                              • Opcode Fuzzy Hash: 168e228c335dc46a099274e8ee38e23e721f12d973036d9c754b0084a7059675
                                                                              • Instruction Fuzzy Hash: 22E04F32004611AFEB252B11FC09EB77BAAFB04320B24C82EF4A5804B1DB626C90DB14
                                                                              APIs
                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,005B6766,?,?,00000008,?,?,005BFEFE,00000000), ref: 005B6998
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionRaise
                                                                              • String ID:
                                                                              • API String ID: 3997070919-0
                                                                              • Opcode ID: a65b9e1ba35e6a05ff3bd6aff6d8e02255b8e4aa91fb9cc70120293c32d6c24e
                                                                              • Instruction ID: 27d867252388a72020d7a1d91cdce7bb77c2db3fbfccb88a3935918de450663d
                                                                              • Opcode Fuzzy Hash: a65b9e1ba35e6a05ff3bd6aff6d8e02255b8e4aa91fb9cc70120293c32d6c24e
                                                                              • Instruction Fuzzy Hash: 27B14D31510609DFDB15CF28C49ABA57FE0FF45364F298658E899CF2A2C739E991CB40
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID: 0-3916222277
                                                                              • Opcode ID: 81842538650e180f5d441a6a2c709aeacfa0815bee31013ffccd473745ab6fec
                                                                              • Instruction ID: 2f72077838308da8e5541649f06e65c46021fbe2807b9c0bf14f44d62fbafceb
                                                                              • Opcode Fuzzy Hash: 81842538650e180f5d441a6a2c709aeacfa0815bee31013ffccd473745ab6fec
                                                                              • Instruction Fuzzy Hash: 55126E759002299BEF24CF58D9806FEBBB5FF48710F14859AE809EB251DB309E81DF90
                                                                              APIs
                                                                              • BlockInput.USER32(00000001), ref: 005FEABD
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: BlockInput
                                                                              • String ID:
                                                                              • API String ID: 3456056419-0
                                                                              • Opcode ID: aada066cbea5a4e4438703fc5fa98ea8bd19390e965f4c5d31f9f02c3b631435
                                                                              • Instruction ID: 4eefc893c6963d8f414f2e0335adf8c65cc2a0532491af5fc749678e325baac3
                                                                              • Opcode Fuzzy Hash: aada066cbea5a4e4438703fc5fa98ea8bd19390e965f4c5d31f9f02c3b631435
                                                                              • Instruction Fuzzy Hash: A7E01A312002059FD710EF5AD809E9ABFE9BF98760F008416FD49D7361DA74A8408BA0
                                                                              APIs
                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,005A03EE), ref: 005A09DA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionFilterUnhandled
                                                                              • String ID:
                                                                              • API String ID: 3192549508-0
                                                                              • Opcode ID: ca18e8a811150e7d80627374ed1773f5bed48ac27516b12ca2c97ef2e4a22842
                                                                              • Instruction ID: bbc8ae2edeed20caf3cc2372155c9f458b761bacf2bc33ff3dd3c15d0f362175
                                                                              • Opcode Fuzzy Hash: ca18e8a811150e7d80627374ed1773f5bed48ac27516b12ca2c97ef2e4a22842
                                                                              • Instruction Fuzzy Hash:
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 0
                                                                              • API String ID: 0-4108050209
                                                                              • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                              • Instruction ID: 0c55453c488f158ff51b11e102765e7e4236917b14bb505209e022286bf8529c
                                                                              • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                              • Instruction Fuzzy Hash: A451677260C60F6FDB3885288C5D7BF2F89BB5F340F18091AD986D7282C619DE05D356
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 0&e
                                                                              • API String ID: 0-623651441
                                                                              • Opcode ID: cda38ff61e1e2ae6b795e341827ef7d39380d661f0f4ee5884b526b75fcb7d32
                                                                              • Instruction ID: 5e595ab6e8a1e9fb74bd7748a0cd6a4b8e7fbf6eb6c78320edc6cd1cf5d7964d
                                                                              • Opcode Fuzzy Hash: cda38ff61e1e2ae6b795e341827ef7d39380d661f0f4ee5884b526b75fcb7d32
                                                                              • Instruction Fuzzy Hash: 4321BB726606158BDB28CF79C82767E77E9B754310F15862EE4A7C37D0DE39A904C740
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 526b7f42ab3d7a6955b3a8352e7aabc12dbe51a14a3c4e07c4069c37042e50ec
                                                                              • Instruction ID: 7849b1129253f5f8fd37160255fb6b949b0ddc5ad913cbb55be1de33345fdf73
                                                                              • Opcode Fuzzy Hash: 526b7f42ab3d7a6955b3a8352e7aabc12dbe51a14a3c4e07c4069c37042e50ec
                                                                              • Instruction Fuzzy Hash: 06320331D29F064DD7339634C832375AA89AFBB3C5F15D727E81AB59A6EB29D4834100
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: e36cea78516c26ec2a4f8c3e8c0f731822e3945c683e1c1a829e75467b43d9c9
                                                                              • Instruction ID: 21c824bf20f28d041718ee4681ed239dd710126aa987eb3044444233cba4c230
                                                                              • Opcode Fuzzy Hash: e36cea78516c26ec2a4f8c3e8c0f731822e3945c683e1c1a829e75467b43d9c9
                                                                              • Instruction Fuzzy Hash: 3732E132A401578BDF38CA6CC49467D7FA2FB45300F28896BD86ADB791D630DD81DB41
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d80d0399fb181509aea5e7040a1eca7f2caaeeb4bff9f6ff39f69c16855829e2
                                                                              • Instruction ID: 3c76f783885a7d5036fe3251945b6392a36304f2c67a08f8496a3730796308e0
                                                                              • Opcode Fuzzy Hash: d80d0399fb181509aea5e7040a1eca7f2caaeeb4bff9f6ff39f69c16855829e2
                                                                              • Instruction Fuzzy Hash: 3E228E70A0460A9FDF14DFA4C885BAEBBB6FF48300F244529E816A7291FB35ED55CB50
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 9a526f06e7948ea23c28fff3b2c41c29fa5b03885aa1b8d9f21155b134dd6b84
                                                                              • Instruction ID: f59a5d69b062602973a71b0ebb32f71671363c3aaedc6d13f412da261ae2e95b
                                                                              • Opcode Fuzzy Hash: 9a526f06e7948ea23c28fff3b2c41c29fa5b03885aa1b8d9f21155b134dd6b84
                                                                              • Instruction Fuzzy Hash: B40293B0A00206EFDF05DF54D886BADBBB5FF44304F148569E816EB291EB31AE11CB91
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ea703df8718d8c12bf4063c066c6baf510d2e313c98e949db8464a5fb2ec8f70
                                                                              • Instruction ID: 2f8781c8cfd64d05bc90bd5c63405af97253680a4f264648f80855d7189f2c9a
                                                                              • Opcode Fuzzy Hash: ea703df8718d8c12bf4063c066c6baf510d2e313c98e949db8464a5fb2ec8f70
                                                                              • Instruction Fuzzy Hash: D3B11420D2AF914DC72396398831336BA5DBFBB6D5F51E71BFC1674E22EB2686834140
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                              • Instruction ID: 6b686fe2f103213615a455f0e4b037e24d77b0d2d45832b1545334db2e25212f
                                                                              • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                              • Instruction Fuzzy Hash: 619164722084A34EDB29463E857403EFFE57B933B1B1A0B9ED4F2CA1C5FE248954D624
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                              • Instruction ID: 8b2e5a2834b825b94b3fc2c718ae6c9415b49e2cdfd3a42ecb01e5b8aed9f44b
                                                                              • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                              • Instruction Fuzzy Hash: CC9144722098A34EDB2D467A957403EFFE16B933A2B1E079DD4F2CA1C1FD24C954D624
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: a2ed5138a71769229229a5162e8c87b9e4ebd6132d2194d08fdca95436919993
                                                                              • Instruction ID: 694187f1a07caf95167f8d8183f6b1fa2280658e79457d3a443eadfde20c7b2a
                                                                              • Opcode Fuzzy Hash: a2ed5138a71769229229a5162e8c87b9e4ebd6132d2194d08fdca95436919993
                                                                              • Instruction Fuzzy Hash: CE613BB160870E66DE3499289DA9BBF2F94FF8F710F140D19E943DB281E6119E42C375
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 88ea2f7e1a228966a85b8d8aab0177aa6020b74704ae1a43335bffa1dfbeadd9
                                                                              • Instruction ID: 8322a2f277507fd89e13836e66e0022e353af713980f3b39a975fa0c682c0dd5
                                                                              • Opcode Fuzzy Hash: 88ea2f7e1a228966a85b8d8aab0177aa6020b74704ae1a43335bffa1dfbeadd9
                                                                              • Instruction Fuzzy Hash: DB616A7160870E67DE385A384C69BBF2F98FF9F704F140D59E943DB281EA12AD428355
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                              • Instruction ID: d72f6d6a7b523a2a34413de6d4d80464bd67b5f8cb73154d6f58fa66014a5596
                                                                              • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                              • Instruction Fuzzy Hash: E58175726094A30DDB6D423A853443EFFE1BB933A1B1A079DD4F2CB1C1EE24C954E624
                                                                              APIs
                                                                              • DeleteObject.GDI32(00000000), ref: 00602B30
                                                                              • DeleteObject.GDI32(00000000), ref: 00602B43
                                                                              • DestroyWindow.USER32 ref: 00602B52
                                                                              • GetDesktopWindow.USER32 ref: 00602B6D
                                                                              • GetWindowRect.USER32(00000000), ref: 00602B74
                                                                              • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00602CA3
                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00602CB1
                                                                              • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00602CF8
                                                                              • GetClientRect.USER32(00000000,?), ref: 00602D04
                                                                              • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00602D40
                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00602D62
                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00602D75
                                                                              • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00602D80
                                                                              • GlobalLock.KERNEL32(00000000), ref: 00602D89
                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00602D98
                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00602DA1
                                                                              • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00602DA8
                                                                              • GlobalFree.KERNEL32(00000000), ref: 00602DB3
                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00602DC5
                                                                              • OleLoadPicture.OLEAUT32(?,00000000,00000000,0061FC38,00000000), ref: 00602DDB
                                                                              • GlobalFree.KERNEL32(00000000), ref: 00602DEB
                                                                              • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00602E11
                                                                              • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00602E30
                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00602E52
                                                                              • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0060303F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                              • String ID: $AutoIt v3$DISPLAY$static
                                                                              • API String ID: 2211948467-2373415609
                                                                              • Opcode ID: 336bbb5b53e3087645a009400c29f8ebf3e8a1a3afc9960572f21c9fc3562be0
                                                                              • Instruction ID: f381747acf72381b336baf800c0ead7dd7a13281d4f2df21b3a6bf42b3d0d0ae
                                                                              • Opcode Fuzzy Hash: 336bbb5b53e3087645a009400c29f8ebf3e8a1a3afc9960572f21c9fc3562be0
                                                                              • Instruction Fuzzy Hash: 2B029B71540206AFDB14DF64CC9DEAE7BBAFF49721F048159F915AB2A0DB70AD01CB60
                                                                              APIs
                                                                              • SetTextColor.GDI32(?,00000000), ref: 0061712F
                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00617160
                                                                              • GetSysColor.USER32(0000000F), ref: 0061716C
                                                                              • SetBkColor.GDI32(?,000000FF), ref: 00617186
                                                                              • SelectObject.GDI32(?,?), ref: 00617195
                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 006171C0
                                                                              • GetSysColor.USER32(00000010), ref: 006171C8
                                                                              • CreateSolidBrush.GDI32(00000000), ref: 006171CF
                                                                              • FrameRect.USER32(?,?,00000000), ref: 006171DE
                                                                              • DeleteObject.GDI32(00000000), ref: 006171E5
                                                                              • InflateRect.USER32(?,000000FE,000000FE), ref: 00617230
                                                                              • FillRect.USER32(?,?,?), ref: 00617262
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00617284
                                                                                • Part of subcall function 006173E8: GetSysColor.USER32(00000012), ref: 00617421
                                                                                • Part of subcall function 006173E8: SetTextColor.GDI32(?,?), ref: 00617425
                                                                                • Part of subcall function 006173E8: GetSysColorBrush.USER32(0000000F), ref: 0061743B
                                                                                • Part of subcall function 006173E8: GetSysColor.USER32(0000000F), ref: 00617446
                                                                                • Part of subcall function 006173E8: GetSysColor.USER32(00000011), ref: 00617463
                                                                                • Part of subcall function 006173E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00617471
                                                                                • Part of subcall function 006173E8: SelectObject.GDI32(?,00000000), ref: 00617482
                                                                                • Part of subcall function 006173E8: SetBkColor.GDI32(?,00000000), ref: 0061748B
                                                                                • Part of subcall function 006173E8: SelectObject.GDI32(?,?), ref: 00617498
                                                                                • Part of subcall function 006173E8: InflateRect.USER32(?,000000FF,000000FF), ref: 006174B7
                                                                                • Part of subcall function 006173E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006174CE
                                                                                • Part of subcall function 006173E8: GetWindowLongW.USER32(00000000,000000F0), ref: 006174DB
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                              • String ID:
                                                                              • API String ID: 4124339563-0
                                                                              • Opcode ID: b9e2bf09e2531290d85c59c1f611f7c24c95c4d07a06134cde753bae2dd0be1c
                                                                              • Instruction ID: 1ea5c6a4ebaec732dfa9d59c693ec674b5a64c6e4d56855c955d9dd00fcaae5d
                                                                              • Opcode Fuzzy Hash: b9e2bf09e2531290d85c59c1f611f7c24c95c4d07a06134cde753bae2dd0be1c
                                                                              • Instruction Fuzzy Hash: 35A1AD72048301BFDB009F64DC48A9E7BBBFB89331F185A1AF962961A0D771E9858B51
                                                                              APIs
                                                                              • DestroyWindow.USER32(?,?), ref: 00598E14
                                                                              • SendMessageW.USER32(?,00001308,?,00000000), ref: 005D6AC5
                                                                              • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 005D6AFE
                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 005D6F43
                                                                                • Part of subcall function 00598F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00598BE8,?,00000000,?,?,?,?,00598BBA,00000000,?), ref: 00598FC5
                                                                              • SendMessageW.USER32(?,00001053), ref: 005D6F7F
                                                                              • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 005D6F96
                                                                              • ImageList_Destroy.COMCTL32(00000000,?), ref: 005D6FAC
                                                                              • ImageList_Destroy.COMCTL32(00000000,?), ref: 005D6FB7
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                              • String ID: 0
                                                                              • API String ID: 2760611726-4108050209
                                                                              • Opcode ID: 15899c085de09c5e050f54c540286ba9ad6291c93cd00b6ebe5a11dbf735cd0b
                                                                              • Instruction ID: 724279a34e3b9963fad3c510ae8a135427036e5ac549e6d6fc0a1a494a78bc90
                                                                              • Opcode Fuzzy Hash: 15899c085de09c5e050f54c540286ba9ad6291c93cd00b6ebe5a11dbf735cd0b
                                                                              • Instruction Fuzzy Hash: E9129E30600211DFDB25DF18D958BBABFAAFB46311F18846BF4958B261CB31EC52DB91
                                                                              APIs
                                                                              • DestroyWindow.USER32(00000000), ref: 0060273E
                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0060286A
                                                                              • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 006028A9
                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 006028B9
                                                                              • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00602900
                                                                              • GetClientRect.USER32(00000000,?), ref: 0060290C
                                                                              • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00602955
                                                                              • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00602964
                                                                              • GetStockObject.GDI32(00000011), ref: 00602974
                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00602978
                                                                              • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00602988
                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00602991
                                                                              • DeleteDC.GDI32(00000000), ref: 0060299A
                                                                              • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 006029C6
                                                                              • SendMessageW.USER32(00000030,00000000,00000001), ref: 006029DD
                                                                              • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00602A1D
                                                                              • SendMessageW.USER32(00000000,00000401,00000000,_______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{), ref: 00602A31
                                                                              • SendMessageW.USER32(00000404,00000001,00000000), ref: 00602A42
                                                                              • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00602A77
                                                                              • GetStockObject.GDI32(00000011), ref: 00602A82
                                                                              • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00602A8D
                                                                              • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00602A97
                                                                              Strings
                                                                              • static, xrefs: 0060294F, 00602A71
                                                                              • _______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{, xrefs: 00602A1F
                                                                              • DISPLAY, xrefs: 0060295A
                                                                              • AutoIt v3, xrefs: 006028F8
                                                                              • msctls_progress32, xrefs: 00602A13
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                              • String ID: AutoIt v3$DISPLAY$_______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{$msctls_progress32$static
                                                                              • API String ID: 2910397461-2119349891
                                                                              • Opcode ID: b728457ef9cae1f251076b8a479330e6c61f6952304bf4ca8cf911fa88260f4d
                                                                              • Instruction ID: 27a286a4a9d208ba85d776b2f4df0fe4552b3443fbf65e1dac61e4e5be42f440
                                                                              • Opcode Fuzzy Hash: b728457ef9cae1f251076b8a479330e6c61f6952304bf4ca8cf911fa88260f4d
                                                                              • Instruction Fuzzy Hash: B1B14B71A40215AFEB14DF68CC5AFAE7BAAFB49721F048115F914EB290D770AD40CBA0
                                                                              APIs
                                                                              • SetErrorMode.KERNEL32(00000001), ref: 005F4AED
                                                                              • GetDriveTypeW.KERNEL32(?,0061CB68,?,\\.\,0061CC08), ref: 005F4BCA
                                                                              • SetErrorMode.KERNEL32(00000000,0061CB68,?,\\.\,0061CC08), ref: 005F4D36
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorMode$DriveType
                                                                              • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                              • API String ID: 2907320926-4222207086
                                                                              • Opcode ID: 5f902f955e1a22cf06eade9d060ea4300f21be388e8a05bd645fdcc5aea3dbc1
                                                                              • Instruction ID: 12fcf78ef2015195c4e039090e4fda64252ce1c34780eb085abfbf0b77c01b8a
                                                                              • Opcode Fuzzy Hash: 5f902f955e1a22cf06eade9d060ea4300f21be388e8a05bd645fdcc5aea3dbc1
                                                                              • Instruction Fuzzy Hash: C561D33064120EDBCB04EF24C9869BE7FB2BF85710B249815F906AB652DB39DD41DF62
                                                                              APIs
                                                                              • GetSysColor.USER32(00000012), ref: 00617421
                                                                              • SetTextColor.GDI32(?,?), ref: 00617425
                                                                              • GetSysColorBrush.USER32(0000000F), ref: 0061743B
                                                                              • GetSysColor.USER32(0000000F), ref: 00617446
                                                                              • CreateSolidBrush.GDI32(?), ref: 0061744B
                                                                              • GetSysColor.USER32(00000011), ref: 00617463
                                                                              • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00617471
                                                                              • SelectObject.GDI32(?,00000000), ref: 00617482
                                                                              • SetBkColor.GDI32(?,00000000), ref: 0061748B
                                                                              • SelectObject.GDI32(?,?), ref: 00617498
                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 006174B7
                                                                              • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006174CE
                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 006174DB
                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0061752A
                                                                              • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00617554
                                                                              • InflateRect.USER32(?,000000FD,000000FD), ref: 00617572
                                                                              • DrawFocusRect.USER32(?,?), ref: 0061757D
                                                                              • GetSysColor.USER32(00000011), ref: 0061758E
                                                                              • SetTextColor.GDI32(?,00000000), ref: 00617596
                                                                              • DrawTextW.USER32(?,006170F5,000000FF,?,00000000), ref: 006175A8
                                                                              • SelectObject.GDI32(?,?), ref: 006175BF
                                                                              • DeleteObject.GDI32(?), ref: 006175CA
                                                                              • SelectObject.GDI32(?,?), ref: 006175D0
                                                                              • DeleteObject.GDI32(?), ref: 006175D5
                                                                              • SetTextColor.GDI32(?,?), ref: 006175DB
                                                                              • SetBkColor.GDI32(?,?), ref: 006175E5
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                              • String ID:
                                                                              • API String ID: 1996641542-0
                                                                              • Opcode ID: e6da55e14dbabc4baf76128730fdeb9d83563d60ab5636a5bfd43ef198e8dfd6
                                                                              • Instruction ID: bbdb0c92ee9e2314017b9b821ccf5c3491b2a46dc4d6f5fc5531b45da67dabdb
                                                                              • Opcode Fuzzy Hash: e6da55e14dbabc4baf76128730fdeb9d83563d60ab5636a5bfd43ef198e8dfd6
                                                                              • Instruction Fuzzy Hash: CA616D72944218BFDF019FA4DC49EEE7FBAEB09330F199116F915AB2A1D7709940CB90
                                                                              APIs
                                                                              • GetCursorPos.USER32(?), ref: 00611128
                                                                              • GetDesktopWindow.USER32 ref: 0061113D
                                                                              • GetWindowRect.USER32(00000000), ref: 00611144
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00611199
                                                                              • DestroyWindow.USER32(?), ref: 006111B9
                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 006111ED
                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0061120B
                                                                              • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0061121D
                                                                              • SendMessageW.USER32(00000000,00000421,?,?), ref: 00611232
                                                                              • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00611245
                                                                              • IsWindowVisible.USER32(00000000), ref: 006112A1
                                                                              • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 006112BC
                                                                              • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 006112D0
                                                                              • GetWindowRect.USER32(00000000,?), ref: 006112E8
                                                                              • MonitorFromPoint.USER32(?,?,00000002), ref: 0061130E
                                                                              • GetMonitorInfoW.USER32(00000000,?), ref: 00611328
                                                                              • CopyRect.USER32(?,?), ref: 0061133F
                                                                              • SendMessageW.USER32(00000000,00000412,00000000), ref: 006113AA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                              • String ID: ($0$tooltips_class32
                                                                              • API String ID: 698492251-4156429822
                                                                              • Opcode ID: d7b5e242fbf5468125584b06f76193fc5e9e0a5b79c4ec70e3d804dbd0131d3e
                                                                              • Instruction ID: 8b2d4c228e267683421853202cb82d8a1cb97dcd7042745dce7ae2c2256ddcd1
                                                                              • Opcode Fuzzy Hash: d7b5e242fbf5468125584b06f76193fc5e9e0a5b79c4ec70e3d804dbd0131d3e
                                                                              • Instruction Fuzzy Hash: 86B1A171608341AFD700DF64C889BAEBBE5FF89350F04891DFA999B261D731D884CB91
                                                                              APIs
                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00598968
                                                                              • GetSystemMetrics.USER32(00000007), ref: 00598970
                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0059899B
                                                                              • GetSystemMetrics.USER32(00000008), ref: 005989A3
                                                                              • GetSystemMetrics.USER32(00000004), ref: 005989C8
                                                                              • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 005989E5
                                                                              • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 005989F5
                                                                              • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00598A28
                                                                              • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00598A3C
                                                                              • GetClientRect.USER32(00000000,000000FF), ref: 00598A5A
                                                                              • GetStockObject.GDI32(00000011), ref: 00598A76
                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 00598A81
                                                                                • Part of subcall function 0059912D: GetCursorPos.USER32(?), ref: 00599141
                                                                                • Part of subcall function 0059912D: ScreenToClient.USER32(00000000,?), ref: 0059915E
                                                                                • Part of subcall function 0059912D: GetAsyncKeyState.USER32(00000001), ref: 00599183
                                                                                • Part of subcall function 0059912D: GetAsyncKeyState.USER32(00000002), ref: 0059919D
                                                                              • SetTimer.USER32(00000000,00000000,00000028,005990FC), ref: 00598AA8
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                              • String ID: AutoIt v3 GUI
                                                                              • API String ID: 1458621304-248962490
                                                                              • Opcode ID: 19549d7ec327fbaef3c7a3461dd00f8e3380c6595efae9ad4310aedf4fb437ab
                                                                              • Instruction ID: 17f59fb1ef7be6cb46d42ce3d69d82b4d5a373580b9c93f075e099bd2d762936
                                                                              • Opcode Fuzzy Hash: 19549d7ec327fbaef3c7a3461dd00f8e3380c6595efae9ad4310aedf4fb437ab
                                                                              • Instruction Fuzzy Hash: C3B16E71A4020A9FDF14DF68CC45BEE3BB6FB49325F14412AFA15AB290DB74E841CB51
                                                                              APIs
                                                                                • Part of subcall function 005E10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 005E1114
                                                                                • Part of subcall function 005E10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,005E0B9B,?,?,?), ref: 005E1120
                                                                                • Part of subcall function 005E10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,005E0B9B,?,?,?), ref: 005E112F
                                                                                • Part of subcall function 005E10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,005E0B9B,?,?,?), ref: 005E1136
                                                                                • Part of subcall function 005E10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 005E114D
                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 005E0DF5
                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 005E0E29
                                                                              • GetLengthSid.ADVAPI32(?), ref: 005E0E40
                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 005E0E7A
                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 005E0E96
                                                                              • GetLengthSid.ADVAPI32(?), ref: 005E0EAD
                                                                              • GetProcessHeap.KERNEL32(00000008,00000008), ref: 005E0EB5
                                                                              • HeapAlloc.KERNEL32(00000000), ref: 005E0EBC
                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 005E0EDD
                                                                              • CopySid.ADVAPI32(00000000), ref: 005E0EE4
                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 005E0F13
                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 005E0F35
                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 005E0F47
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005E0F6E
                                                                              • HeapFree.KERNEL32(00000000), ref: 005E0F75
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005E0F7E
                                                                              • HeapFree.KERNEL32(00000000), ref: 005E0F85
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005E0F8E
                                                                              • HeapFree.KERNEL32(00000000), ref: 005E0F95
                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 005E0FA1
                                                                              • HeapFree.KERNEL32(00000000), ref: 005E0FA8
                                                                                • Part of subcall function 005E1193: GetProcessHeap.KERNEL32(00000008,005E0BB1,?,00000000,?,005E0BB1,?), ref: 005E11A1
                                                                                • Part of subcall function 005E1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,005E0BB1,?), ref: 005E11A8
                                                                                • Part of subcall function 005E1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,005E0BB1,?), ref: 005E11B7
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                              • String ID:
                                                                              • API String ID: 4175595110-0
                                                                              • Opcode ID: 7f765c48342243fb6a6938db30a0a6b321cd1f8ec22da0ba4586f3aec47c3a34
                                                                              • Instruction ID: 3423612f6a34c26a4e008be23dc2c3fc0281981510971cf38a1458eb52cf53fc
                                                                              • Opcode Fuzzy Hash: 7f765c48342243fb6a6938db30a0a6b321cd1f8ec22da0ba4586f3aec47c3a34
                                                                              • Instruction Fuzzy Hash: 5571CE7290024AABDF24CFA5DC49FEEBBB9BF08311F089115F9A8E6190D7719D54CB60
                                                                              APIs
                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0060C4BD
                                                                              • RegCreateKeyExW.ADVAPI32(?,?,00000000,0061CC08,00000000,?,00000000,?,?), ref: 0060C544
                                                                              • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0060C5A4
                                                                              • _wcslen.LIBCMT ref: 0060C5F4
                                                                              • _wcslen.LIBCMT ref: 0060C66F
                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0060C6B2
                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0060C7C1
                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0060C84D
                                                                              • RegCloseKey.ADVAPI32(?), ref: 0060C881
                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0060C88E
                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0060C960
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                              • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                              • API String ID: 9721498-966354055
                                                                              • Opcode ID: cc78509870d174b303a057c62d73dbe0986df719c3722285cbd93ae66137df00
                                                                              • Instruction ID: 04f64a6ae4eeb10b5e7e1e6d5e079012128f77cbf04e90d1c3db245f5b518083
                                                                              • Opcode Fuzzy Hash: cc78509870d174b303a057c62d73dbe0986df719c3722285cbd93ae66137df00
                                                                              • Instruction Fuzzy Hash: C8128E352042019FD714EF14C885A6ABBE6FF88724F14895DF85AAB3A2DB31FC41CB95
                                                                              APIs
                                                                              • CharUpperBuffW.USER32(?,?), ref: 006109C6
                                                                              • _wcslen.LIBCMT ref: 00610A01
                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00610A54
                                                                              • _wcslen.LIBCMT ref: 00610A8A
                                                                              • _wcslen.LIBCMT ref: 00610B06
                                                                              • _wcslen.LIBCMT ref: 00610B81
                                                                                • Part of subcall function 0059F9F2: _wcslen.LIBCMT ref: 0059F9FD
                                                                                • Part of subcall function 005E2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 005E2BFA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                              • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                              • API String ID: 1103490817-4258414348
                                                                              • Opcode ID: f314f4f886dd0f1b9840dbcd365615ebafd3e11f42735eb73347415663a726e9
                                                                              • Instruction ID: 12727c13592bfa47bb62d1c690b276180db379e2d978f1c58d1c868f22e5bd9a
                                                                              • Opcode Fuzzy Hash: f314f4f886dd0f1b9840dbcd365615ebafd3e11f42735eb73347415663a726e9
                                                                              • Instruction Fuzzy Hash: D7E1B2352083429FDB14EF24C4509AABBE2BFD8314F18895CF895AB362D771ED85CB91
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$BuffCharUpper
                                                                              • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                              • API String ID: 1256254125-909552448
                                                                              • Opcode ID: 442389cc6f8b69e296d57421429866377fc19ebce409a31ddfd6ecaa5c3ea819
                                                                              • Instruction ID: 94a2e4b67b7a941f44ea96368e79b8cf0b5e1769c172f73c3da3418ebc3483df
                                                                              • Opcode Fuzzy Hash: 442389cc6f8b69e296d57421429866377fc19ebce409a31ddfd6ecaa5c3ea819
                                                                              • Instruction Fuzzy Hash: 8D71DF3268016A8BCB28DF6CC9515FF3797ABA1770B250628FC56A73C4E731CD4587A0
                                                                              APIs
                                                                              • _wcslen.LIBCMT ref: 0061835A
                                                                              • _wcslen.LIBCMT ref: 0061836E
                                                                              • _wcslen.LIBCMT ref: 00618391
                                                                              • _wcslen.LIBCMT ref: 006183B4
                                                                              • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 006183F2
                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0061361A,?), ref: 0061844E
                                                                              • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00618487
                                                                              • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 006184CA
                                                                              • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00618501
                                                                              • FreeLibrary.KERNEL32(?), ref: 0061850D
                                                                              • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0061851D
                                                                              • DestroyIcon.USER32(?), ref: 0061852C
                                                                              • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00618549
                                                                              • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00618555
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                              • String ID: .dll$.exe$.icl
                                                                              • API String ID: 799131459-1154884017
                                                                              • Opcode ID: abeac818287eb15d86be1af1d28f3dfe023766824dd56a18378eaaa756191081
                                                                              • Instruction ID: 56d8671b12fba32884fa710e7ec0e97809b9116c7ce0785a28adf768f237d7e1
                                                                              • Opcode Fuzzy Hash: abeac818287eb15d86be1af1d28f3dfe023766824dd56a18378eaaa756191081
                                                                              • Instruction Fuzzy Hash: 3461BE71540206BEEB149F64CC45BFE7BAABB44721F14460AF815D71D1DFB4A990CBA0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                              • API String ID: 0-1645009161
                                                                              • Opcode ID: c0afbedb4f4cc8fd12ecae4841ad51b7f2eab7338d51362c04cf39a53b6b40df
                                                                              • Instruction ID: 745c5d408bbec57dc7374b1475adc7f02e259b2bbe71664e111162c4246a933e
                                                                              • Opcode Fuzzy Hash: c0afbedb4f4cc8fd12ecae4841ad51b7f2eab7338d51362c04cf39a53b6b40df
                                                                              • Instruction Fuzzy Hash: 5D81B37164460AABDB10BFA0CC4AFBE7FA9FF99300F184424FD05AA196EB70D951C791
                                                                              APIs
                                                                              • CharLowerBuffW.USER32(?,?), ref: 005F3EF8
                                                                              • _wcslen.LIBCMT ref: 005F3F03
                                                                              • _wcslen.LIBCMT ref: 005F3F5A
                                                                              • _wcslen.LIBCMT ref: 005F3F98
                                                                              • GetDriveTypeW.KERNEL32(?), ref: 005F3FD6
                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 005F401E
                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 005F4059
                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 005F4087
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                              • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                              • API String ID: 1839972693-4113822522
                                                                              • Opcode ID: 4b3f379d6bf97fdaad9c08bc9aedfc766261aa7e43e8d47c25668d465df3b075
                                                                              • Instruction ID: eb2b4a2faededae98c6171656f0c98ac82f13926ca70a3d601a0a93c21ecfbba
                                                                              • Opcode Fuzzy Hash: 4b3f379d6bf97fdaad9c08bc9aedfc766261aa7e43e8d47c25668d465df3b075
                                                                              • Instruction Fuzzy Hash: 0D71BD316042069FC310EF24C88587BBBE5FF95758F10492DFA95A7261EB38DE45CB52
                                                                              APIs
                                                                              • LoadIconW.USER32(00000063), ref: 005E5A2E
                                                                              • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 005E5A40
                                                                              • SetWindowTextW.USER32(?,?), ref: 005E5A57
                                                                              • GetDlgItem.USER32(?,000003EA), ref: 005E5A6C
                                                                              • SetWindowTextW.USER32(00000000,?), ref: 005E5A72
                                                                              • GetDlgItem.USER32(?,000003E9), ref: 005E5A82
                                                                              • SetWindowTextW.USER32(00000000,?), ref: 005E5A88
                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 005E5AA9
                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 005E5AC3
                                                                              • GetWindowRect.USER32(?,?), ref: 005E5ACC
                                                                              • _wcslen.LIBCMT ref: 005E5B33
                                                                              • SetWindowTextW.USER32(?,?), ref: 005E5B6F
                                                                              • GetDesktopWindow.USER32 ref: 005E5B75
                                                                              • GetWindowRect.USER32(00000000), ref: 005E5B7C
                                                                              • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 005E5BD3
                                                                              • GetClientRect.USER32(?,?), ref: 005E5BE0
                                                                              • PostMessageW.USER32(?,00000005,00000000,?), ref: 005E5C05
                                                                              • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 005E5C2F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                              • String ID:
                                                                              • API String ID: 895679908-0
                                                                              • Opcode ID: 7d0b936ce7737aa9cbf755514618c0ea8b00eb04e1e6023cbacc7005a9e85a81
                                                                              • Instruction ID: 975415ed85a7f0f4a585c9a4306ef835ec7a17924046e69e384840bab7e8e93e
                                                                              • Opcode Fuzzy Hash: 7d0b936ce7737aa9cbf755514618c0ea8b00eb04e1e6023cbacc7005a9e85a81
                                                                              • Instruction Fuzzy Hash: 07719031900B45AFDB24DFA9CE85BAEBBF5FF48718F144919E182A35A0E770E944CB50
                                                                              APIs
                                                                              • LoadCursorW.USER32(00000000,00007F89), ref: 005FFE27
                                                                              • LoadCursorW.USER32(00000000,00007F8A), ref: 005FFE32
                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 005FFE3D
                                                                              • LoadCursorW.USER32(00000000,00007F03), ref: 005FFE48
                                                                              • LoadCursorW.USER32(00000000,00007F8B), ref: 005FFE53
                                                                              • LoadCursorW.USER32(00000000,00007F01), ref: 005FFE5E
                                                                              • LoadCursorW.USER32(00000000,00007F81), ref: 005FFE69
                                                                              • LoadCursorW.USER32(00000000,00007F88), ref: 005FFE74
                                                                              • LoadCursorW.USER32(00000000,00007F80), ref: 005FFE7F
                                                                              • LoadCursorW.USER32(00000000,00007F86), ref: 005FFE8A
                                                                              • LoadCursorW.USER32(00000000,00007F83), ref: 005FFE95
                                                                              • LoadCursorW.USER32(00000000,00007F85), ref: 005FFEA0
                                                                              • LoadCursorW.USER32(00000000,00007F82), ref: 005FFEAB
                                                                              • LoadCursorW.USER32(00000000,00007F84), ref: 005FFEB6
                                                                              • LoadCursorW.USER32(00000000,00007F04), ref: 005FFEC1
                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 005FFECC
                                                                              • GetCursorInfo.USER32(?), ref: 005FFEDC
                                                                              • GetLastError.KERNEL32 ref: 005FFF1E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Cursor$Load$ErrorInfoLast
                                                                              • String ID:
                                                                              • API String ID: 3215588206-0
                                                                              • Opcode ID: d25ccdfca27d29b5b0638a0fb507b719dcd66ab3b13c0fb1c9eb20891d652fe2
                                                                              • Instruction ID: 2d9bc228edbb8af59d5bd66b6877ba85b34b8ecfdb4749a632b0af0aa8cd087e
                                                                              • Opcode Fuzzy Hash: d25ccdfca27d29b5b0638a0fb507b719dcd66ab3b13c0fb1c9eb20891d652fe2
                                                                              • Instruction Fuzzy Hash: 6A4165B0D443196ADB10DFBA8C8986EBFE8FF04354B54852AF11DE7681DB789901CF91
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen
                                                                              • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[d
                                                                              • API String ID: 176396367-2866934335
                                                                              • Opcode ID: 3d1233da7bd338e43b1850be884456f3044aa364e56886a06582d9ac9f410dca
                                                                              • Instruction ID: f61d88502dec8cf6d2d34600b81b564f7c66a0a6c8b760da79b6e55283b19609
                                                                              • Opcode Fuzzy Hash: 3d1233da7bd338e43b1850be884456f3044aa364e56886a06582d9ac9f410dca
                                                                              • Instruction Fuzzy Hash: 39E10432A00556ABCF1C9FA9C459AEEBFB1BF44710F54852AE496F7240DB30AE45CB90
                                                                              APIs
                                                                              • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 005A00C6
                                                                                • Part of subcall function 005A00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0065070C,00000FA0,56A0226F,?,?,?,?,005C23B3,000000FF), ref: 005A011C
                                                                                • Part of subcall function 005A00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,005C23B3,000000FF), ref: 005A0127
                                                                                • Part of subcall function 005A00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,005C23B3,000000FF), ref: 005A0138
                                                                                • Part of subcall function 005A00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 005A014E
                                                                                • Part of subcall function 005A00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 005A015C
                                                                                • Part of subcall function 005A00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 005A016A
                                                                                • Part of subcall function 005A00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 005A0195
                                                                                • Part of subcall function 005A00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 005A01A0
                                                                              • ___scrt_fastfail.LIBCMT ref: 005A00E7
                                                                                • Part of subcall function 005A00A3: __onexit.LIBCMT ref: 005A00A9
                                                                              Strings
                                                                              • WakeAllConditionVariable, xrefs: 005A0162
                                                                              • api-ms-win-core-synch-l1-2-0.dll, xrefs: 005A0122
                                                                              • kernel32.dll, xrefs: 005A0133
                                                                              • InitializeConditionVariable, xrefs: 005A0148
                                                                              • SleepConditionVariableCS, xrefs: 005A0154
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                              • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                              • API String ID: 66158676-1714406822
                                                                              • Opcode ID: 3544287862e2616f777b9915917791325f938356e89fc16260cae0db49d73841
                                                                              • Instruction ID: 87dc775415d7f963ee5ab9531e2baf363aeeefc8f8b8abfe7cf4b469b90c8f8a
                                                                              • Opcode Fuzzy Hash: 3544287862e2616f777b9915917791325f938356e89fc16260cae0db49d73841
                                                                              • Instruction Fuzzy Hash: C521C932A957116BE7105B64BC0ABED3BA6FF46F61F05552AF801D62D1DB7498008A90
                                                                              APIs
                                                                              • CharLowerBuffW.USER32(00000000,00000000,0061CC08), ref: 005F4527
                                                                              • _wcslen.LIBCMT ref: 005F453B
                                                                              • _wcslen.LIBCMT ref: 005F4599
                                                                              • _wcslen.LIBCMT ref: 005F45F4
                                                                              • _wcslen.LIBCMT ref: 005F463F
                                                                              • _wcslen.LIBCMT ref: 005F46A7
                                                                                • Part of subcall function 0059F9F2: _wcslen.LIBCMT ref: 0059F9FD
                                                                              • GetDriveTypeW.KERNEL32(?,00646BF0,00000061), ref: 005F4743
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$BuffCharDriveLowerType
                                                                              • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                              • API String ID: 2055661098-1000479233
                                                                              • Opcode ID: ce705a96268b02222835010f72081fe7ae637a2e3c9a82c3d761b389d7aa987b
                                                                              • Instruction ID: 53cdba845f81a5bb86d6d3f4208f855710331347071ecf47649ba48730516c8f
                                                                              • Opcode Fuzzy Hash: ce705a96268b02222835010f72081fe7ae637a2e3c9a82c3d761b389d7aa987b
                                                                              • Instruction Fuzzy Hash: 1FB1EC316083069BC710EF28C890A7BBBE5BFE6720F10491DF696D7291E738D845CB92
                                                                              APIs
                                                                                • Part of subcall function 00599BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00599BB2
                                                                              • DragQueryPoint.SHELL32(?,?), ref: 00619147
                                                                                • Part of subcall function 00617674: ClientToScreen.USER32(?,?), ref: 0061769A
                                                                                • Part of subcall function 00617674: GetWindowRect.USER32(?,?), ref: 00617710
                                                                                • Part of subcall function 00617674: PtInRect.USER32(?,?,00618B89), ref: 00617720
                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 006191B0
                                                                              • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 006191BB
                                                                              • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 006191DE
                                                                              • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00619225
                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 0061923E
                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 00619255
                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 00619277
                                                                              • DragFinish.SHELL32(?), ref: 0061927E
                                                                              • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00619371
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                              • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#e
                                                                              • API String ID: 221274066-1301395850
                                                                              • Opcode ID: e07c71e3af4fc548bf2bd607089077b63f2ab72d8729f535dd14cb8f47cc8f12
                                                                              • Instruction ID: eb762a317b7d6a6ab3d0c30dd6c06116a733e7f5931675ed3adbc6174beaf7e6
                                                                              • Opcode Fuzzy Hash: e07c71e3af4fc548bf2bd607089077b63f2ab72d8729f535dd14cb8f47cc8f12
                                                                              • Instruction Fuzzy Hash: 22613A71108301AFD701EF54D899DAFBBEAFBC5750F04492EF595921A0DB309A49CB62
                                                                              APIs
                                                                              • _wcslen.LIBCMT ref: 0060B198
                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0060B1B0
                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0060B1D4
                                                                              • _wcslen.LIBCMT ref: 0060B200
                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0060B214
                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0060B236
                                                                              • _wcslen.LIBCMT ref: 0060B332
                                                                                • Part of subcall function 005F05A7: GetStdHandle.KERNEL32(000000F6), ref: 005F05C6
                                                                              • _wcslen.LIBCMT ref: 0060B34B
                                                                              • _wcslen.LIBCMT ref: 0060B366
                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0060B3B6
                                                                              • GetLastError.KERNEL32(00000000), ref: 0060B407
                                                                              • CloseHandle.KERNEL32(?), ref: 0060B439
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0060B44A
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0060B45C
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0060B46E
                                                                              • CloseHandle.KERNEL32(?), ref: 0060B4E3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                              • String ID:
                                                                              • API String ID: 2178637699-0
                                                                              • Opcode ID: 83fb860586c576a0fb4274209c4f83b29da775faaec358d69c8996ba8a065bcd
                                                                              • Instruction ID: 7220e8515eeed88c9ebd11f6a5f40cc5c09dcede3a11bb20b40d358975d22aa4
                                                                              • Opcode Fuzzy Hash: 83fb860586c576a0fb4274209c4f83b29da775faaec358d69c8996ba8a065bcd
                                                                              • Instruction Fuzzy Hash: C4F18A316442419FCB18EF24C895B6FBBE6BF85310F18845DF8959B2A2DB31EC41CB52
                                                                              APIs
                                                                              • GetMenuItemCount.USER32(00651990), ref: 005C2F8D
                                                                              • GetMenuItemCount.USER32(00651990), ref: 005C303D
                                                                              • GetCursorPos.USER32(?), ref: 005C3081
                                                                              • SetForegroundWindow.USER32(00000000), ref: 005C308A
                                                                              • TrackPopupMenuEx.USER32(00651990,00000000,?,00000000,00000000,00000000), ref: 005C309D
                                                                              • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 005C30A9
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                              • String ID: 0
                                                                              • API String ID: 36266755-4108050209
                                                                              • Opcode ID: e2fe3834075b761345c65201fabe9b4b893c203455eb5766ae2cace68abea171
                                                                              • Instruction ID: 900a1861b44a8d9b57814c0457c394bddeaa5a123a90094acea51a27c873c521
                                                                              • Opcode Fuzzy Hash: e2fe3834075b761345c65201fabe9b4b893c203455eb5766ae2cace68abea171
                                                                              • Instruction Fuzzy Hash: B771197164420ABEFB259F69CC49FAABF65FF01724F24421AF9157A1E0C7B1AD10C790
                                                                              APIs
                                                                              • DestroyWindow.USER32(00000000,?), ref: 00616DEB
                                                                                • Part of subcall function 00586B57: _wcslen.LIBCMT ref: 00586B6A
                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00616E5F
                                                                              • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00616E81
                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00616E94
                                                                              • DestroyWindow.USER32(?), ref: 00616EB5
                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00580000,00000000), ref: 00616EE4
                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00616EFD
                                                                              • GetDesktopWindow.USER32 ref: 00616F16
                                                                              • GetWindowRect.USER32(00000000), ref: 00616F1D
                                                                              • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00616F35
                                                                              • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00616F4D
                                                                                • Part of subcall function 00599944: GetWindowLongW.USER32(?,000000EB), ref: 00599952
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                              • String ID: 0$tooltips_class32
                                                                              • API String ID: 2429346358-3619404913
                                                                              • Opcode ID: e34c11ed6fbafb5f219cb1bd37954f187e8350455f64531893f120be5a481bb7
                                                                              • Instruction ID: 0188eac3c12a7bbcf0a233e65a0f1ef042826dfdbf350a26792ad1cbcbded7ba
                                                                              • Opcode Fuzzy Hash: e34c11ed6fbafb5f219cb1bd37954f187e8350455f64531893f120be5a481bb7
                                                                              • Instruction Fuzzy Hash: 81716778244340AFDB21CF18DC48BEABBFAFB89314F08451EF99997261C770A946CB11
                                                                              APIs
                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 005FC4B0
                                                                              • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 005FC4C3
                                                                              • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 005FC4D7
                                                                              • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 005FC4F0
                                                                              • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 005FC533
                                                                              • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 005FC549
                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 005FC554
                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 005FC584
                                                                              • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 005FC5DC
                                                                              • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 005FC5F0
                                                                              • InternetCloseHandle.WININET(00000000), ref: 005FC5FB
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                              • String ID:
                                                                              • API String ID: 3800310941-3916222277
                                                                              • Opcode ID: 9ef2ddeffddbfdf861fcf6fe21f7e40e604b5faa25325cecd78666196ba4d8a7
                                                                              • Instruction ID: 6a36f685710f0d5df24ba2fd0d49b5b211d0273f703c4f63aa26717583a9b70c
                                                                              • Opcode Fuzzy Hash: 9ef2ddeffddbfdf861fcf6fe21f7e40e604b5faa25325cecd78666196ba4d8a7
                                                                              • Instruction Fuzzy Hash: 92514DB154020DBFDB218F64CA48ABB7FBDFF48754F04842AFA4596250DB78E944DB60
                                                                              APIs
                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00618592
                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 006185A2
                                                                              • GlobalAlloc.KERNEL32(00000002,00000000), ref: 006185AD
                                                                              • CloseHandle.KERNEL32(00000000), ref: 006185BA
                                                                              • GlobalLock.KERNEL32(00000000), ref: 006185C8
                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 006185D7
                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 006185E0
                                                                              • CloseHandle.KERNEL32(00000000), ref: 006185E7
                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 006185F8
                                                                              • OleLoadPicture.OLEAUT32(?,00000000,00000000,0061FC38,?), ref: 00618611
                                                                              • GlobalFree.KERNEL32(00000000), ref: 00618621
                                                                              • GetObjectW.GDI32(?,00000018,000000FF), ref: 00618641
                                                                              • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00618671
                                                                              • DeleteObject.GDI32(00000000), ref: 00618699
                                                                              • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 006186AF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                              • String ID:
                                                                              • API String ID: 3840717409-0
                                                                              • Opcode ID: 83fd49908f7039d35fb64eb28e8e3fbb6c00d8c5032ae86e7c89fea07bf725e0
                                                                              • Instruction ID: f00efe1d4c7923858e47698833b94bd2f8759ad7d48bd8a0c4e0a561b94d8311
                                                                              • Opcode Fuzzy Hash: 83fd49908f7039d35fb64eb28e8e3fbb6c00d8c5032ae86e7c89fea07bf725e0
                                                                              • Instruction Fuzzy Hash: DE410975640204AFDB119FA5DC48EEE7BBAEF89721F188059F905E7260DB309A41DB60
                                                                              APIs
                                                                              • VariantInit.OLEAUT32(00000000), ref: 005F1502
                                                                              • VariantCopy.OLEAUT32(?,?), ref: 005F150B
                                                                              • VariantClear.OLEAUT32(?), ref: 005F1517
                                                                              • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 005F15FB
                                                                              • VarR8FromDec.OLEAUT32(?,?), ref: 005F1657
                                                                              • VariantInit.OLEAUT32(?), ref: 005F1708
                                                                              • SysFreeString.OLEAUT32(?), ref: 005F178C
                                                                              • VariantClear.OLEAUT32(?), ref: 005F17D8
                                                                              • VariantClear.OLEAUT32(?), ref: 005F17E7
                                                                              • VariantInit.OLEAUT32(00000000), ref: 005F1823
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                              • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                              • API String ID: 1234038744-3931177956
                                                                              • Opcode ID: 036ab5344b0d7d8c156f7a3ca8485859967993b4b1c21575f45a7fd8f562af1c
                                                                              • Instruction ID: af1a729214d94d5fa148bb91be0a725a2708ca83b718ac30e9d29c6f1c4ed1a1
                                                                              • Opcode Fuzzy Hash: 036ab5344b0d7d8c156f7a3ca8485859967993b4b1c21575f45a7fd8f562af1c
                                                                              • Instruction Fuzzy Hash: 5CD1F471A00A19DBDF04AF65E489B7DBFB6BF85700F148456EA06AB180DB38DC40DFA5
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                                • Part of subcall function 0060C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0060B6AE,?,?), ref: 0060C9B5
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060C9F1
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060CA68
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060CA9E
                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0060B6F4
                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0060B772
                                                                              • RegDeleteValueW.ADVAPI32(?,?), ref: 0060B80A
                                                                              • RegCloseKey.ADVAPI32(?), ref: 0060B87E
                                                                              • RegCloseKey.ADVAPI32(?), ref: 0060B89C
                                                                              • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0060B8F2
                                                                              • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0060B904
                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 0060B922
                                                                              • FreeLibrary.KERNEL32(00000000), ref: 0060B983
                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0060B994
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                              • String ID: RegDeleteKeyExW$advapi32.dll
                                                                              • API String ID: 146587525-4033151799
                                                                              • Opcode ID: a0553722eca7c275cabb294a24a555e7915137ca674ee637081211dde76bf515
                                                                              • Instruction ID: 3f5f2a621761272dee01d1b85ce2d116244f306d959a6a9e218bceb4f06d39eb
                                                                              • Opcode Fuzzy Hash: a0553722eca7c275cabb294a24a555e7915137ca674ee637081211dde76bf515
                                                                              • Instruction Fuzzy Hash: 4AC19D30248202AFD714DF14C495F6ABBE6BF84318F18D55CE55A5B3A2CB71EC45CB91
                                                                              APIs
                                                                              • GetDC.USER32(00000000), ref: 006025D8
                                                                              • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 006025E8
                                                                              • CreateCompatibleDC.GDI32(?), ref: 006025F4
                                                                              • SelectObject.GDI32(00000000,?), ref: 00602601
                                                                              • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0060266D
                                                                              • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 006026AC
                                                                              • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 006026D0
                                                                              • SelectObject.GDI32(?,?), ref: 006026D8
                                                                              • DeleteObject.GDI32(?), ref: 006026E1
                                                                              • DeleteDC.GDI32(?), ref: 006026E8
                                                                              • ReleaseDC.USER32(00000000,?), ref: 006026F3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                              • String ID: (
                                                                              • API String ID: 2598888154-3887548279
                                                                              • Opcode ID: 6ff76aee9cdfcb29dc70824c7247e3d008b60693c39146430e1ca533c915009a
                                                                              • Instruction ID: e14dda0501d117470861a20ffedfb7e4da6c8b3c9e31932dd554ed97235dcc47
                                                                              • Opcode Fuzzy Hash: 6ff76aee9cdfcb29dc70824c7247e3d008b60693c39146430e1ca533c915009a
                                                                              • Instruction Fuzzy Hash: 13611375D4021AEFCF04CFA4C888AAEBBB6FF48310F24842AE955A7250D371A941CF94
                                                                              APIs
                                                                              • ___free_lconv_mon.LIBCMT ref: 005BDAA1
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD659
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD66B
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD67D
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD68F
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD6A1
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD6B3
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD6C5
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD6D7
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD6E9
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD6FB
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD70D
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD71F
                                                                                • Part of subcall function 005BD63C: _free.LIBCMT ref: 005BD731
                                                                              • _free.LIBCMT ref: 005BDA96
                                                                                • Part of subcall function 005B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000), ref: 005B29DE
                                                                                • Part of subcall function 005B29C8: GetLastError.KERNEL32(00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000,00000000), ref: 005B29F0
                                                                              • _free.LIBCMT ref: 005BDAB8
                                                                              • _free.LIBCMT ref: 005BDACD
                                                                              • _free.LIBCMT ref: 005BDAD8
                                                                              • _free.LIBCMT ref: 005BDAFA
                                                                              • _free.LIBCMT ref: 005BDB0D
                                                                              • _free.LIBCMT ref: 005BDB1B
                                                                              • _free.LIBCMT ref: 005BDB26
                                                                              • _free.LIBCMT ref: 005BDB5E
                                                                              • _free.LIBCMT ref: 005BDB65
                                                                              • _free.LIBCMT ref: 005BDB82
                                                                              • _free.LIBCMT ref: 005BDB9A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                              • String ID:
                                                                              • API String ID: 161543041-0
                                                                              • Opcode ID: bff1e64ba62f66ca6d2412e7f46bab5328bbd7424684b147279ae2e10b0c4c4c
                                                                              • Instruction ID: 94c5c71f87c16e6973d2e5d253f1888fbe1e99d54f9942515d41c146baa21af9
                                                                              • Opcode Fuzzy Hash: bff1e64ba62f66ca6d2412e7f46bab5328bbd7424684b147279ae2e10b0c4c4c
                                                                              • Instruction Fuzzy Hash: BD310B31604606AFEB21AB39E849BD6BFF9FF50321F154819E45DD7191EA35BC808B34
                                                                              APIs
                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 005E369C
                                                                              • _wcslen.LIBCMT ref: 005E36A7
                                                                              • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 005E3797
                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 005E380C
                                                                              • GetDlgCtrlID.USER32(?), ref: 005E385D
                                                                              • GetWindowRect.USER32(?,?), ref: 005E3882
                                                                              • GetParent.USER32(?), ref: 005E38A0
                                                                              • ScreenToClient.USER32(00000000), ref: 005E38A7
                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 005E3921
                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 005E395D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                              • String ID: %s%u
                                                                              • API String ID: 4010501982-679674701
                                                                              • Opcode ID: e1b1e994dcff65b9195ee0686d2c01e174d8602aae4252fcd6fcf437a08cc023
                                                                              • Instruction ID: 9e95489210f3405880f24a40c31386584e3daa78b3b71b502a88c34f54ea252e
                                                                              • Opcode Fuzzy Hash: e1b1e994dcff65b9195ee0686d2c01e174d8602aae4252fcd6fcf437a08cc023
                                                                              • Instruction Fuzzy Hash: 0491AF71204646AFD718DF26C889FEABBA9FF84350F008529F9D9D3191DB30EA45CB91
                                                                              APIs
                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 005E4994
                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 005E49DA
                                                                              • _wcslen.LIBCMT ref: 005E49EB
                                                                              • CharUpperBuffW.USER32(?,00000000), ref: 005E49F7
                                                                              • _wcsstr.LIBVCRUNTIME ref: 005E4A2C
                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 005E4A64
                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 005E4A9D
                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 005E4AE6
                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 005E4B20
                                                                              • GetWindowRect.USER32(?,?), ref: 005E4B8B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                              • String ID: ThumbnailClass
                                                                              • API String ID: 1311036022-1241985126
                                                                              • Opcode ID: a5bf1fea463bc0b089830f3824352812fe244565a1dc5581e5a0b981cb2b3b30
                                                                              • Instruction ID: fbffe54d966f935fcc76907868a317c4ea0179cee9c181a2505851384ab4f7cc
                                                                              • Opcode Fuzzy Hash: a5bf1fea463bc0b089830f3824352812fe244565a1dc5581e5a0b981cb2b3b30
                                                                              • Instruction Fuzzy Hash: 77919C710042469BDB08DF16C985FAA7BA9FF84314F04846AFDC59A096EB34ED45CFA1
                                                                              APIs
                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0060CC64
                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0060CC8D
                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0060CD48
                                                                                • Part of subcall function 0060CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0060CCAA
                                                                                • Part of subcall function 0060CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0060CCBD
                                                                                • Part of subcall function 0060CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0060CCCF
                                                                                • Part of subcall function 0060CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0060CD05
                                                                                • Part of subcall function 0060CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0060CD28
                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 0060CCF3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                              • String ID: RegDeleteKeyExW$advapi32.dll
                                                                              • API String ID: 2734957052-4033151799
                                                                              • Opcode ID: 6baf5dbbcbc6db55785ffb4ed1d4de6ad7a1bd976d14d7210b7f9af151b1e867
                                                                              • Instruction ID: 59b90d05adfef9d636b28194f85803b1cbc3ab60000a4dead34c3a2788f7ec99
                                                                              • Opcode Fuzzy Hash: 6baf5dbbcbc6db55785ffb4ed1d4de6ad7a1bd976d14d7210b7f9af151b1e867
                                                                              • Instruction Fuzzy Hash: 45319271981128BBD7248B54DC88EFFBB7EEF45760F044266F905E2290D7309E45DAA0
                                                                              APIs
                                                                              • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 005F3D40
                                                                              • _wcslen.LIBCMT ref: 005F3D6D
                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 005F3D9D
                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 005F3DBE
                                                                              • RemoveDirectoryW.KERNEL32(?), ref: 005F3DCE
                                                                              • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 005F3E55
                                                                              • CloseHandle.KERNEL32(00000000), ref: 005F3E60
                                                                              • CloseHandle.KERNEL32(00000000), ref: 005F3E6B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                              • String ID: :$\$\??\%s
                                                                              • API String ID: 1149970189-3457252023
                                                                              • Opcode ID: 461e76bccdd1272ad270152ac87256cc56ace7880d03810558ee38afdb040fcb
                                                                              • Instruction ID: 6c76612325ff0acb26396d2fd97149f8abb0c3ddf905b939724423d5a663b437
                                                                              • Opcode Fuzzy Hash: 461e76bccdd1272ad270152ac87256cc56ace7880d03810558ee38afdb040fcb
                                                                              • Instruction Fuzzy Hash: 0231A1B194021AABEB209BA0DC49FEF3BBDFF89750F1440B6F605D6060EB7497448B24
                                                                              APIs
                                                                              • timeGetTime.WINMM ref: 005EE6B4
                                                                                • Part of subcall function 0059E551: timeGetTime.WINMM(?,?,005EE6D4), ref: 0059E555
                                                                              • Sleep.KERNEL32(0000000A), ref: 005EE6E1
                                                                              • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 005EE705
                                                                              • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 005EE727
                                                                              • SetActiveWindow.USER32 ref: 005EE746
                                                                              • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 005EE754
                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 005EE773
                                                                              • Sleep.KERNEL32(000000FA), ref: 005EE77E
                                                                              • IsWindow.USER32 ref: 005EE78A
                                                                              • EndDialog.USER32(00000000), ref: 005EE79B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                              • String ID: BUTTON
                                                                              • API String ID: 1194449130-3405671355
                                                                              • Opcode ID: 74ce3ce517e3f99612b532dbb677d23071e05a5d1507ccec14da18dba0fd1bdc
                                                                              • Instruction ID: 6afceee5f3fb05b2994a8726c0674d391e36c5cdaa142227ac7705ce003cee8a
                                                                              • Opcode Fuzzy Hash: 74ce3ce517e3f99612b532dbb677d23071e05a5d1507ccec14da18dba0fd1bdc
                                                                              • Instruction Fuzzy Hash: 6621D5B0250382AFEB049F21EC9FB693F6BF75635AF04B426F445821B1DB71AC408B64
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                              • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 005EEA5D
                                                                              • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 005EEA73
                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 005EEA84
                                                                              • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 005EEA96
                                                                              • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 005EEAA7
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: SendString$_wcslen
                                                                              • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                              • API String ID: 2420728520-1007645807
                                                                              • Opcode ID: 4c111b8127e241d3a18dfe718e6d0763eb4f60ee02bba872c90235eea83d78b4
                                                                              • Instruction ID: 40a9b1bab766f441551fabcf8c9d2a34ae4cc8d13cdf637f2134b9dba8a2ae8c
                                                                              • Opcode Fuzzy Hash: 4c111b8127e241d3a18dfe718e6d0763eb4f60ee02bba872c90235eea83d78b4
                                                                              • Instruction Fuzzy Hash: 2E115431A5025A79E724B762DC4FDFF6E7DFBD2B40F050429B811A20D1EEB00905C6B1
                                                                              APIs
                                                                              • GetDlgItem.USER32(?,00000001), ref: 005E5CE2
                                                                              • GetWindowRect.USER32(00000000,?), ref: 005E5CFB
                                                                              • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 005E5D59
                                                                              • GetDlgItem.USER32(?,00000002), ref: 005E5D69
                                                                              • GetWindowRect.USER32(00000000,?), ref: 005E5D7B
                                                                              • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 005E5DCF
                                                                              • GetDlgItem.USER32(?,000003E9), ref: 005E5DDD
                                                                              • GetWindowRect.USER32(00000000,?), ref: 005E5DEF
                                                                              • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 005E5E31
                                                                              • GetDlgItem.USER32(?,000003EA), ref: 005E5E44
                                                                              • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 005E5E5A
                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 005E5E67
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ItemMoveRect$Invalidate
                                                                              • String ID:
                                                                              • API String ID: 3096461208-0
                                                                              • Opcode ID: fbfff4ad80743a086a240883d5a316c9c47c36a45440e702866b549d8d0dd903
                                                                              • Instruction ID: e7737337234a1f0b590b73e5785b7c29b54218049b13a6b0b491787a00951771
                                                                              • Opcode Fuzzy Hash: fbfff4ad80743a086a240883d5a316c9c47c36a45440e702866b549d8d0dd903
                                                                              • Instruction Fuzzy Hash: 85513FB0B40615AFDF18CF69CD99AAEBBBAFB48314F148129F515E7290E7709E04CB50
                                                                              APIs
                                                                                • Part of subcall function 00598F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00598BE8,?,00000000,?,?,?,?,00598BBA,00000000,?), ref: 00598FC5
                                                                              • DestroyWindow.USER32(?), ref: 00598C81
                                                                              • KillTimer.USER32(00000000,?,?,?,?,00598BBA,00000000,?), ref: 00598D1B
                                                                              • DestroyAcceleratorTable.USER32(00000000), ref: 005D6973
                                                                              • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00598BBA,00000000,?), ref: 005D69A1
                                                                              • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00598BBA,00000000,?), ref: 005D69B8
                                                                              • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00598BBA,00000000), ref: 005D69D4
                                                                              • DeleteObject.GDI32(00000000), ref: 005D69E6
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                              • String ID:
                                                                              • API String ID: 641708696-0
                                                                              • Opcode ID: 63616ebc858d838f4ef443eeaab6b5183d4babf8dd4d4c3dcfe710ba3c69510d
                                                                              • Instruction ID: fa5d23ae31f7562a32989d5deebf68fd517798924ed21c70d57cc56b6183dd4f
                                                                              • Opcode Fuzzy Hash: 63616ebc858d838f4ef443eeaab6b5183d4babf8dd4d4c3dcfe710ba3c69510d
                                                                              • Instruction Fuzzy Hash: 45615A31502701DFCF35DF18D958B797BB2FB46322F14A91AE0829B6A0CB71AD91DB90
                                                                              APIs
                                                                                • Part of subcall function 00599944: GetWindowLongW.USER32(?,000000EB), ref: 00599952
                                                                              • GetSysColor.USER32(0000000F), ref: 00599862
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ColorLongWindow
                                                                              • String ID:
                                                                              • API String ID: 259745315-0
                                                                              • Opcode ID: 6acf32cccc8131a13f4fdde31e63c6c7c007ed3a87ab986ce399438e0f898468
                                                                              • Instruction ID: 79013d30fe3bc1914f4eb2351613b97cf3d9b0d260e3ced57f3cef653fa75d19
                                                                              • Opcode Fuzzy Hash: 6acf32cccc8131a13f4fdde31e63c6c7c007ed3a87ab986ce399438e0f898468
                                                                              • Instruction Fuzzy Hash: ED418F31144644AFDF209F3C9C89BB93F66BB0A331F18561EF9A2872E1E7319842DB51
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: .Z
                                                                              • API String ID: 0-572057124
                                                                              • Opcode ID: 563aae4ea11c6102a382f543d3955855adf1387b6361f722d53edd3c6b1c1368
                                                                              • Instruction ID: de00e7d3899d5a84c7bed28b138f2590e890e8e83ff3a272657a248aae74272d
                                                                              • Opcode Fuzzy Hash: 563aae4ea11c6102a382f543d3955855adf1387b6361f722d53edd3c6b1c1368
                                                                              • Instruction Fuzzy Hash: 17C1E27490424AAFDB11EFA8D849BFDBFB5BF4A310F184199F914A7392C730A941CB61
                                                                              APIs
                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,005CF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 005E9717
                                                                              • LoadStringW.USER32(00000000,?,005CF7F8,00000001), ref: 005E9720
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                              • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,005CF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 005E9742
                                                                              • LoadStringW.USER32(00000000,?,005CF7F8,00000001), ref: 005E9745
                                                                              • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 005E9866
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: HandleLoadModuleString$Message_wcslen
                                                                              • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                              • API String ID: 747408836-2268648507
                                                                              • Opcode ID: bf35ebf32ffd1ab7c2c0f6b89eeabc10b539cfbb9234d8ab264f4c892c2a2ed0
                                                                              • Instruction ID: a046bb46ec51227ac8e1b1e82af7bf5de1a104d1627316ee1ae7addc1204b4f0
                                                                              • Opcode Fuzzy Hash: bf35ebf32ffd1ab7c2c0f6b89eeabc10b539cfbb9234d8ab264f4c892c2a2ed0
                                                                              • Instruction Fuzzy Hash: 02413D7280420AAADF04FBE0CD4ADEE7B79BF95740F144425FA0572092EE256F49CB61
                                                                              APIs
                                                                                • Part of subcall function 00586B57: _wcslen.LIBCMT ref: 00586B6A
                                                                              • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 005E07A2
                                                                              • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 005E07BE
                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 005E07DA
                                                                              • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 005E0804
                                                                              • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 005E082C
                                                                              • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 005E0837
                                                                              • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 005E083C
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                              • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                              • API String ID: 323675364-22481851
                                                                              • Opcode ID: 22ad5f716b510f7ac4e9b817bd48bd1d51a84485c1ea72772f664253ef8f8d5c
                                                                              • Instruction ID: 6ee5a3853c6566bc8b6dcd001b80df7eecbc085249c70f3a6c9a64a59d587ac6
                                                                              • Opcode Fuzzy Hash: 22ad5f716b510f7ac4e9b817bd48bd1d51a84485c1ea72772f664253ef8f8d5c
                                                                              • Instruction Fuzzy Hash: 59411972C1022AABDF15EBA4DC998EDBB79FF44750F14412AE901B31A1EB709E44CB90
                                                                              APIs
                                                                              • VariantInit.OLEAUT32(?), ref: 00603C5C
                                                                              • CoInitialize.OLE32(00000000), ref: 00603C8A
                                                                              • CoUninitialize.OLE32 ref: 00603C94
                                                                              • _wcslen.LIBCMT ref: 00603D2D
                                                                              • GetRunningObjectTable.OLE32(00000000,?), ref: 00603DB1
                                                                              • SetErrorMode.KERNEL32(00000001,00000029), ref: 00603ED5
                                                                              • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00603F0E
                                                                              • CoGetObject.OLE32(?,00000000,0061FB98,?), ref: 00603F2D
                                                                              • SetErrorMode.KERNEL32(00000000), ref: 00603F40
                                                                              • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00603FC4
                                                                              • VariantClear.OLEAUT32(?), ref: 00603FD8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                              • String ID:
                                                                              • API String ID: 429561992-0
                                                                              • Opcode ID: 2225d7a92c731506211b85f94d13251a24128365fb1df4d60ffb370cc1fb1cd1
                                                                              • Instruction ID: cc9e5f5dc3099e09af83b9758a82001ec5ab58f1b10ef1a7f5b9e8f200ff115e
                                                                              • Opcode Fuzzy Hash: 2225d7a92c731506211b85f94d13251a24128365fb1df4d60ffb370cc1fb1cd1
                                                                              • Instruction Fuzzy Hash: D7C133716482129FD704DF28C88496BBBEAFF89745F04491DF98A9B390DB30ED06CB52
                                                                              APIs
                                                                              • CoInitialize.OLE32(00000000), ref: 005F7AF3
                                                                              • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 005F7B8F
                                                                              • SHGetDesktopFolder.SHELL32(?), ref: 005F7BA3
                                                                              • CoCreateInstance.OLE32(0061FD08,00000000,00000001,00646E6C,?), ref: 005F7BEF
                                                                              • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 005F7C74
                                                                              • CoTaskMemFree.OLE32(?,?), ref: 005F7CCC
                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 005F7D57
                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 005F7D7A
                                                                              • CoTaskMemFree.OLE32(00000000), ref: 005F7D81
                                                                              • CoTaskMemFree.OLE32(00000000), ref: 005F7DD6
                                                                              • CoUninitialize.OLE32 ref: 005F7DDC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                              • String ID:
                                                                              • API String ID: 2762341140-0
                                                                              • Opcode ID: 04f54fc581f82f2cbc72f6734f958480ca1d68bda98557d76eb2f716a7e03d20
                                                                              • Instruction ID: b621c1c226b30afe745cf4f1e3e48f784603284b53a5ab07a526edd00336111a
                                                                              • Opcode Fuzzy Hash: 04f54fc581f82f2cbc72f6734f958480ca1d68bda98557d76eb2f716a7e03d20
                                                                              • Instruction Fuzzy Hash: 19C12B75A04109AFCB14DFA4C888DAEBFF9FF48314B148499E919EB261D734EE41CB90
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00615504
                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00615515
                                                                              • CharNextW.USER32(00000158), ref: 00615544
                                                                              • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00615585
                                                                              • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0061559B
                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 006155AC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$CharNext
                                                                              • String ID:
                                                                              • API String ID: 1350042424-0
                                                                              • Opcode ID: 9bf5113b031655652f3eaa521414c3a23304d49947427febfa57fbb278067ad6
                                                                              • Instruction ID: 8fae9ee0c1182e74902489bc1f43fef8d8342b70ced4c1a0ea5094e8b48fdc81
                                                                              • Opcode Fuzzy Hash: 9bf5113b031655652f3eaa521414c3a23304d49947427febfa57fbb278067ad6
                                                                              • Instruction Fuzzy Hash: 8E619230900609EFDF109F54CC849FEBBBBEB89721F188545F526AA290D7748AC1DBA1
                                                                              APIs
                                                                              • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 005DFAAF
                                                                              • SafeArrayAllocData.OLEAUT32(?), ref: 005DFB08
                                                                              • VariantInit.OLEAUT32(?), ref: 005DFB1A
                                                                              • SafeArrayAccessData.OLEAUT32(?,?), ref: 005DFB3A
                                                                              • VariantCopy.OLEAUT32(?,?), ref: 005DFB8D
                                                                              • SafeArrayUnaccessData.OLEAUT32(?), ref: 005DFBA1
                                                                              • VariantClear.OLEAUT32(?), ref: 005DFBB6
                                                                              • SafeArrayDestroyData.OLEAUT32(?), ref: 005DFBC3
                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 005DFBCC
                                                                              • VariantClear.OLEAUT32(?), ref: 005DFBDE
                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 005DFBE9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                              • String ID:
                                                                              • API String ID: 2706829360-0
                                                                              • Opcode ID: 0718c153349c2905cea820150074cf494869957a9516a7c0d115965d93da9b71
                                                                              • Instruction ID: 19e4451ef45328c139085465177acaea6585280d8956eae5f3ae961f52f40b50
                                                                              • Opcode Fuzzy Hash: 0718c153349c2905cea820150074cf494869957a9516a7c0d115965d93da9b71
                                                                              • Instruction Fuzzy Hash: DA413135A04219DFDB10DF68D8589EDBFB9FF48354F04806BE946A7361D730A945CB90
                                                                              APIs
                                                                              • GetKeyboardState.USER32(?), ref: 005E9CA1
                                                                              • GetAsyncKeyState.USER32(000000A0), ref: 005E9D22
                                                                              • GetKeyState.USER32(000000A0), ref: 005E9D3D
                                                                              • GetAsyncKeyState.USER32(000000A1), ref: 005E9D57
                                                                              • GetKeyState.USER32(000000A1), ref: 005E9D6C
                                                                              • GetAsyncKeyState.USER32(00000011), ref: 005E9D84
                                                                              • GetKeyState.USER32(00000011), ref: 005E9D96
                                                                              • GetAsyncKeyState.USER32(00000012), ref: 005E9DAE
                                                                              • GetKeyState.USER32(00000012), ref: 005E9DC0
                                                                              • GetAsyncKeyState.USER32(0000005B), ref: 005E9DD8
                                                                              • GetKeyState.USER32(0000005B), ref: 005E9DEA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: State$Async$Keyboard
                                                                              • String ID:
                                                                              • API String ID: 541375521-0
                                                                              • Opcode ID: 0bb13039e8928057f5eb3c54d06d250574c80d304c4c07a98c844ad14838ca9c
                                                                              • Instruction ID: f368491abbf89fe727c4966c1d8136253042562712cb220235602b54a09203ff
                                                                              • Opcode Fuzzy Hash: 0bb13039e8928057f5eb3c54d06d250574c80d304c4c07a98c844ad14838ca9c
                                                                              • Instruction Fuzzy Hash: A84107745047D96EFF389B6289043F5BEE17F11304F08805ACAC6561C2DBA49DD8C7A2
                                                                              APIs
                                                                              • WSAStartup.WSOCK32(00000101,?), ref: 006005BC
                                                                              • inet_addr.WSOCK32(?), ref: 0060061C
                                                                              • gethostbyname.WSOCK32(?), ref: 00600628
                                                                              • IcmpCreateFile.IPHLPAPI ref: 00600636
                                                                              • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 006006C6
                                                                              • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 006006E5
                                                                              • IcmpCloseHandle.IPHLPAPI(?), ref: 006007B9
                                                                              • WSACleanup.WSOCK32 ref: 006007BF
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                              • String ID: Ping
                                                                              • API String ID: 1028309954-2246546115
                                                                              • Opcode ID: 6b1e4ef6d578f2ba78273cc8a5784738df09101a8a40ed22177f1496a4a68421
                                                                              • Instruction ID: 3fe04391c8a20f31172018061d5f6681fadc8fb9217642e16caa78fa0aee307b
                                                                              • Opcode Fuzzy Hash: 6b1e4ef6d578f2ba78273cc8a5784738df09101a8a40ed22177f1496a4a68421
                                                                              • Instruction Fuzzy Hash: 7191BF346442019FE724DF14C888F5ABBE2BF84318F1885A9F4699B7A2C774EC41CF81
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$BuffCharLower
                                                                              • String ID: cdecl$none$stdcall$winapi
                                                                              • API String ID: 707087890-567219261
                                                                              • Opcode ID: a990e92dfb97a1e9c951a777960704999c2ea9f93518c472a4750e26a1ded6ff
                                                                              • Instruction ID: b58aeaafa3d985d4671e0c4745e9c75f2321261acaf50fca6bcaae7b15e81c4a
                                                                              • Opcode Fuzzy Hash: a990e92dfb97a1e9c951a777960704999c2ea9f93518c472a4750e26a1ded6ff
                                                                              • Instruction Fuzzy Hash: 16518E31A405179FCB18DF68C9508FFB7A6BFA5720B254229E8A6A73C4DB30DD41CB90
                                                                              APIs
                                                                              • CoInitialize.OLE32 ref: 00603774
                                                                              • CoUninitialize.OLE32 ref: 0060377F
                                                                              • CoCreateInstance.OLE32(?,00000000,00000017,0061FB78,?), ref: 006037D9
                                                                              • IIDFromString.OLE32(?,?), ref: 0060384C
                                                                              • VariantInit.OLEAUT32(?), ref: 006038E4
                                                                              • VariantClear.OLEAUT32(?), ref: 00603936
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                              • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                              • API String ID: 636576611-1287834457
                                                                              • Opcode ID: 6c63d032c3c5a9ed91ce17847346f94250d387c487383f72e6877a1190a5767a
                                                                              • Instruction ID: c71d4f91443bec4a5dfca83f23035bfff72c560d80b4d0e833fa11ed6eba1a24
                                                                              • Opcode Fuzzy Hash: 6c63d032c3c5a9ed91ce17847346f94250d387c487383f72e6877a1190a5767a
                                                                              • Instruction Fuzzy Hash: 6C61CF70248311AFD314DF54C888BABBBEABF88711F044849F9859B391D770EE49CB92
                                                                              APIs
                                                                              • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 005F33CF
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                              • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 005F33F0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: LoadString$_wcslen
                                                                              • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                              • API String ID: 4099089115-3080491070
                                                                              • Opcode ID: 81b7d8cf46d78c356beb932a4770b44254a9d64b050657f0de9f953adbda3a85
                                                                              • Instruction ID: 8b72b28225ba5646181d4841acfb4fd5e0648431b38500572dc4c6c57ba84d81
                                                                              • Opcode Fuzzy Hash: 81b7d8cf46d78c356beb932a4770b44254a9d64b050657f0de9f953adbda3a85
                                                                              • Instruction Fuzzy Hash: 9F519F7190020AAADF14FBA0CD4AEFEBB7ABF85300F144465F90572062EB252F58DB61
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$BuffCharUpper
                                                                              • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                              • API String ID: 1256254125-769500911
                                                                              • Opcode ID: 6d83a4f9d704a935ae5f56936a4a248218f2e020006bca2f337a852e52429189
                                                                              • Instruction ID: 67d70d6b26b539af11192d8a46885b8a08d95dd888d68d47d57c0a507e8ef376
                                                                              • Opcode Fuzzy Hash: 6d83a4f9d704a935ae5f56936a4a248218f2e020006bca2f337a852e52429189
                                                                              • Instruction Fuzzy Hash: 0A410A32A001679ADB246F7EC8905BFBFB5BFA1795B244129E4A1D7284E731CD81C790
                                                                              APIs
                                                                              • SetErrorMode.KERNEL32(00000001), ref: 005F53A0
                                                                              • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 005F5416
                                                                              • GetLastError.KERNEL32 ref: 005F5420
                                                                              • SetErrorMode.KERNEL32(00000000,READY), ref: 005F54A7
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Error$Mode$DiskFreeLastSpace
                                                                              • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                              • API String ID: 4194297153-14809454
                                                                              • Opcode ID: a5138fd60eeaa8b2c0b01cb5b923a1609138cc6585866d25b3a6478a163a00a4
                                                                              • Instruction ID: 0b21e93ac8fcc9433da245b2c140e907c85c0df6be51cbe8c5bcef5fc1e8b62e
                                                                              • Opcode Fuzzy Hash: a5138fd60eeaa8b2c0b01cb5b923a1609138cc6585866d25b3a6478a163a00a4
                                                                              • Instruction Fuzzy Hash: ED31B335A006099FCB10DF68C488BBABFB5FF45305F188059EA05DB252E775DD86CBA1
                                                                              APIs
                                                                              • CreateMenu.USER32 ref: 00613C79
                                                                              • SetMenu.USER32(?,00000000), ref: 00613C88
                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00613D10
                                                                              • IsMenu.USER32(?), ref: 00613D24
                                                                              • CreatePopupMenu.USER32 ref: 00613D2E
                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00613D5B
                                                                              • DrawMenuBar.USER32 ref: 00613D63
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                              • String ID: 0$F
                                                                              • API String ID: 161812096-3044882817
                                                                              • Opcode ID: 4f4932fc3e59bcd06c6b30589145224be533b2435c78c0672f4675f59d292028
                                                                              • Instruction ID: d62f3fac65b431999197ddfd42eeb22f2db3b5345349c6aa2db764293ec22e02
                                                                              • Opcode Fuzzy Hash: 4f4932fc3e59bcd06c6b30589145224be533b2435c78c0672f4675f59d292028
                                                                              • Instruction Fuzzy Hash: 14416779A01219AFDB14CF64E884AEA7BB6FF49354F184029E946A7360D770AA10CB94
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                                • Part of subcall function 005E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005E3CCA
                                                                              • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 005E1F64
                                                                              • GetDlgCtrlID.USER32 ref: 005E1F6F
                                                                              • GetParent.USER32 ref: 005E1F8B
                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 005E1F8E
                                                                              • GetDlgCtrlID.USER32(?), ref: 005E1F97
                                                                              • GetParent.USER32(?), ref: 005E1FAB
                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 005E1FAE
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 711023334-1403004172
                                                                              • Opcode ID: 3c4ce779be2d17874f1181b33e3b7a852b183e5e6df4e2467a6f8e68c1d08da6
                                                                              • Instruction ID: dd0461360c1f7ca3e05f2627a65e804f0f6a58b688406bf4374ce3ccb490be8d
                                                                              • Opcode Fuzzy Hash: 3c4ce779be2d17874f1181b33e3b7a852b183e5e6df4e2467a6f8e68c1d08da6
                                                                              • Instruction Fuzzy Hash: EB21AF70940214ABCF04AFA1CC89DFEBFA9FF45310B145116B9A567291DB355904DBA4
                                                                              APIs
                                                                              • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00613A9D
                                                                              • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00613AA0
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00613AC7
                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00613AEA
                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00613B62
                                                                              • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00613BAC
                                                                              • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00613BC7
                                                                              • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00613BE2
                                                                              • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00613BF6
                                                                              • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00613C13
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$LongWindow
                                                                              • String ID:
                                                                              • API String ID: 312131281-0
                                                                              • Opcode ID: cc63b96557194b0a6099e5c05b8f0532574d2cf5da9d26e42a185dbe45e0c484
                                                                              • Instruction ID: a1b2757bd07508a43a022a792cc07eb5582dafb7d8d8fe028753263019e06448
                                                                              • Opcode Fuzzy Hash: cc63b96557194b0a6099e5c05b8f0532574d2cf5da9d26e42a185dbe45e0c484
                                                                              • Instruction Fuzzy Hash: 08619A75900258AFDB10DFA8CC81EEE77B9EB09310F14419AFA15AB3A1D770AE81DB50
                                                                              APIs
                                                                              • GetCurrentThreadId.KERNEL32 ref: 005EB151
                                                                              • GetForegroundWindow.USER32(00000000,?,?,?,?,?,005EA1E1,?,00000001), ref: 005EB165
                                                                              • GetWindowThreadProcessId.USER32(00000000), ref: 005EB16C
                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,005EA1E1,?,00000001), ref: 005EB17B
                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 005EB18D
                                                                              • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,005EA1E1,?,00000001), ref: 005EB1A6
                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,005EA1E1,?,00000001), ref: 005EB1B8
                                                                              • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,005EA1E1,?,00000001), ref: 005EB1FD
                                                                              • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,005EA1E1,?,00000001), ref: 005EB212
                                                                              • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,005EA1E1,?,00000001), ref: 005EB21D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                              • String ID:
                                                                              • API String ID: 2156557900-0
                                                                              • Opcode ID: a294c0b6932338be2a63d67a4b67e94ab4b3ddada17c7107f5b4d4d6a418ac18
                                                                              • Instruction ID: a001f6f38d05548244bb18efa961a2cf8dcfb7ff0f3307756767b841c0a737b1
                                                                              • Opcode Fuzzy Hash: a294c0b6932338be2a63d67a4b67e94ab4b3ddada17c7107f5b4d4d6a418ac18
                                                                              • Instruction Fuzzy Hash: CB31AC79540354BFEB18DF25DC48BAE7FAABF50763F149005FA40D6290D7B49A008F64
                                                                              APIs
                                                                              • _free.LIBCMT ref: 005B2C94
                                                                                • Part of subcall function 005B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000), ref: 005B29DE
                                                                                • Part of subcall function 005B29C8: GetLastError.KERNEL32(00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000,00000000), ref: 005B29F0
                                                                              • _free.LIBCMT ref: 005B2CA0
                                                                              • _free.LIBCMT ref: 005B2CAB
                                                                              • _free.LIBCMT ref: 005B2CB6
                                                                              • _free.LIBCMT ref: 005B2CC1
                                                                              • _free.LIBCMT ref: 005B2CCC
                                                                              • _free.LIBCMT ref: 005B2CD7
                                                                              • _free.LIBCMT ref: 005B2CE2
                                                                              • _free.LIBCMT ref: 005B2CED
                                                                              • _free.LIBCMT ref: 005B2CFB
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                              • String ID:
                                                                              • API String ID: 776569668-0
                                                                              • Opcode ID: 958b8e5660d8463c1b7d31c9fb4606ab330286717d895aa087077b6ebe35f6f0
                                                                              • Instruction ID: 77a90cdfb58d8841efc75902c46adbe3c340455488423abb4172afe0f4723488
                                                                              • Opcode Fuzzy Hash: 958b8e5660d8463c1b7d31c9fb4606ab330286717d895aa087077b6ebe35f6f0
                                                                              • Instruction Fuzzy Hash: 1B116276500109BFCB02EF54D986CDD3FA5BF49350F5149A5FA4C9B222DA31FA909BA0
                                                                              APIs
                                                                              • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00581459
                                                                              • OleUninitialize.OLE32(?,00000000), ref: 005814F8
                                                                              • UnregisterHotKey.USER32(?), ref: 005816DD
                                                                              • DestroyWindow.USER32(?), ref: 005C24B9
                                                                              • FreeLibrary.KERNEL32(?), ref: 005C251E
                                                                              • VirtualFree.KERNEL32(?,00000000,00008000), ref: 005C254B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                              • String ID: close all
                                                                              • API String ID: 469580280-3243417748
                                                                              • Opcode ID: be199f65fed7239f4e901db63b3874542d9b9bc01850337fc76c0a997e7f67a4
                                                                              • Instruction ID: fed8bb9a0b6f09fbcfe40515938bed178bdccc5ea5bcaee3d372bef8301a615f
                                                                              • Opcode Fuzzy Hash: be199f65fed7239f4e901db63b3874542d9b9bc01850337fc76c0a997e7f67a4
                                                                              • Instruction Fuzzy Hash: CBD179307016128FCB19EF55C899F69FBA9BF45710F1446ADE84ABB262DB30AC12CF54
                                                                              APIs
                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 005F7FAD
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 005F7FC1
                                                                              • GetFileAttributesW.KERNEL32(?), ref: 005F7FEB
                                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 005F8005
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 005F8017
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 005F8060
                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 005F80B0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CurrentDirectory$AttributesFile
                                                                              • String ID: *.*
                                                                              • API String ID: 769691225-438819550
                                                                              • Opcode ID: 5e8ece8ee318201273c6636d85e99a6d88b9938ae9a2c3af1e5c2a8373c29408
                                                                              • Instruction ID: a6bc9ff36636aa1c57612e3325e1d3c6d84ae2cc6f545b1e83f378ea0de962bb
                                                                              • Opcode Fuzzy Hash: 5e8ece8ee318201273c6636d85e99a6d88b9938ae9a2c3af1e5c2a8373c29408
                                                                              • Instruction Fuzzy Hash: 56819D725082099BCB20EF24C8489BEBBE9BF89314F544C5EFA95D7250EB38DD458B52
                                                                              APIs
                                                                              • SetWindowLongW.USER32(?,000000EB), ref: 00585C7A
                                                                                • Part of subcall function 00585D0A: GetClientRect.USER32(?,?), ref: 00585D30
                                                                                • Part of subcall function 00585D0A: GetWindowRect.USER32(?,?), ref: 00585D71
                                                                                • Part of subcall function 00585D0A: ScreenToClient.USER32(?,?), ref: 00585D99
                                                                              • GetDC.USER32 ref: 005C46F5
                                                                              • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 005C4708
                                                                              • SelectObject.GDI32(00000000,00000000), ref: 005C4716
                                                                              • SelectObject.GDI32(00000000,00000000), ref: 005C472B
                                                                              • ReleaseDC.USER32(?,00000000), ref: 005C4733
                                                                              • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 005C47C4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                              • String ID: U
                                                                              • API String ID: 4009187628-3372436214
                                                                              • Opcode ID: 599854c6685d731939e1bd5cefd24b3b9333148b0da17a6999fc47dc1ccc465f
                                                                              • Instruction ID: 541ce78656780a79a3c8970bf928f3e0157f0cc9fc3041af3637fe6eaa722244
                                                                              • Opcode Fuzzy Hash: 599854c6685d731939e1bd5cefd24b3b9333148b0da17a6999fc47dc1ccc465f
                                                                              • Instruction Fuzzy Hash: 84719931400205DFCF219FA4C994EAA7FB6FF4A364F184269ED556A2AAD3318882DF50
                                                                              APIs
                                                                              • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 005F35E4
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                              • LoadStringW.USER32(00652390,?,00000FFF,?), ref: 005F360A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: LoadString$_wcslen
                                                                              • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                              • API String ID: 4099089115-2391861430
                                                                              • Opcode ID: c3cb9d95f5f315a4b4487b10d4a72da0b8dad88f51fba4181859ba8c4b114e1e
                                                                              • Instruction ID: 61360197982ebb4a763822ba854230f3e6f04ad194686299ba549fa6acb0964e
                                                                              • Opcode Fuzzy Hash: c3cb9d95f5f315a4b4487b10d4a72da0b8dad88f51fba4181859ba8c4b114e1e
                                                                              • Instruction Fuzzy Hash: 5C513A7180020AAADF14FBA0CC4AEFEBF79BF85301F144125F605721A1EB351B99DBA1
                                                                              APIs
                                                                              • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 005FC272
                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 005FC29A
                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 005FC2CA
                                                                              • GetLastError.KERNEL32 ref: 005FC322
                                                                              • SetEvent.KERNEL32(?), ref: 005FC336
                                                                              • InternetCloseHandle.WININET(00000000), ref: 005FC341
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                              • String ID:
                                                                              • API String ID: 3113390036-3916222277
                                                                              • Opcode ID: 55fd6d6e0d431a000ab08f86b9c18732a7fa0c80f9ba9858d473b14802d85d87
                                                                              • Instruction ID: 5d6c73e7186b2ba9b182244d9f7235bd847625a9a692895635189afd95349ca8
                                                                              • Opcode Fuzzy Hash: 55fd6d6e0d431a000ab08f86b9c18732a7fa0c80f9ba9858d473b14802d85d87
                                                                              • Instruction Fuzzy Hash: C93171B164020CAFD7219F648D88ABF7FFDFB49794B14892EF54692240DB38DD049B61
                                                                              APIs
                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,005C3AAF,?,?,Bad directive syntax error,0061CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 005E98BC
                                                                              • LoadStringW.USER32(00000000,?,005C3AAF,?), ref: 005E98C3
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                              • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 005E9987
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: HandleLoadMessageModuleString_wcslen
                                                                              • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                              • API String ID: 858772685-4153970271
                                                                              • Opcode ID: c396ee9666ef6628c47b8b6abae1139d360c64fad8e8a38c5ac792a6e3adaaab
                                                                              • Instruction ID: 1831e97e5689ccb5020e4ab76d70ffd4832b0aea71e591d3bdf2c01ebb877b2e
                                                                              • Opcode Fuzzy Hash: c396ee9666ef6628c47b8b6abae1139d360c64fad8e8a38c5ac792a6e3adaaab
                                                                              • Instruction Fuzzy Hash: 8121803194021BABCF15AF90CC0AEEE7B76BF59700F084429F915720A2EB759A18CB51
                                                                              APIs
                                                                              • GetParent.USER32 ref: 005E20AB
                                                                              • GetClassNameW.USER32(00000000,?,00000100), ref: 005E20C0
                                                                              • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 005E214D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ClassMessageNameParentSend
                                                                              • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                              • API String ID: 1290815626-3381328864
                                                                              • Opcode ID: 843b1b11847211c4187ebc27df7c5d74b8f21789e287ba913a303e0f4b6f8073
                                                                              • Instruction ID: cf18bbdfa396266464bcab1c6aaaf43ef535395cb498765913f773c11846634c
                                                                              • Opcode Fuzzy Hash: 843b1b11847211c4187ebc27df7c5d74b8f21789e287ba913a303e0f4b6f8073
                                                                              • Instruction Fuzzy Hash: 12113A762C8707BBF70D2221DC0ADEA3F9DEB06324F200016F745A40E6FAB159419914
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                              • String ID:
                                                                              • API String ID: 1282221369-0
                                                                              • Opcode ID: ed434a90838df64a039bbe4a9d06a94c553261c3954826e98c44add3008f21af
                                                                              • Instruction ID: 7921f0c8ce9711ebafdd97aa57dbdef8910872750344e27f861638ef401b5497
                                                                              • Opcode Fuzzy Hash: ed434a90838df64a039bbe4a9d06a94c553261c3954826e98c44add3008f21af
                                                                              • Instruction Fuzzy Hash: 48614771904306AFDB21AFB49889AFE7FA6FF45310F1446ADF94597242E631BD008B64
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00615186
                                                                              • ShowWindow.USER32(?,00000000), ref: 006151C7
                                                                              • ShowWindow.USER32(?,00000005,?,00000000), ref: 006151CD
                                                                              • SetFocus.USER32(?,?,00000005,?,00000000), ref: 006151D1
                                                                                • Part of subcall function 00616FBA: DeleteObject.GDI32(00000000), ref: 00616FE6
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0061520D
                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0061521A
                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0061524D
                                                                              • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00615287
                                                                              • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00615296
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                              • String ID:
                                                                              • API String ID: 3210457359-0
                                                                              • Opcode ID: 158a725521f03c818eb44a85475c010ab3e7f21ef7a9030a2bbd36b039a15d9b
                                                                              • Instruction ID: d275fa65893ef8f0b26f56ad4e6ff31c09addf64ad765cb1b9326c74f2211cf4
                                                                              • Opcode Fuzzy Hash: 158a725521f03c818eb44a85475c010ab3e7f21ef7a9030a2bbd36b039a15d9b
                                                                              • Instruction Fuzzy Hash: 6551B631A50A09FEEF219F24CC4ABD8BB67FB85321F1C8116F516962E0C7B59AD0DB40
                                                                              APIs
                                                                              • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 005D6890
                                                                              • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 005D68A9
                                                                              • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 005D68B9
                                                                              • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 005D68D1
                                                                              • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 005D68F2
                                                                              • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00598874,00000000,00000000,00000000,000000FF,00000000), ref: 005D6901
                                                                              • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 005D691E
                                                                              • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00598874,00000000,00000000,00000000,000000FF,00000000), ref: 005D692D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                              • String ID:
                                                                              • API String ID: 1268354404-0
                                                                              • Opcode ID: 2ac061df274ced206bdfcff034763960652aa0b09b1be01f141e3c54999f7012
                                                                              • Instruction ID: c9979d388ff56e96af2c2ff1f484d669ae10cb8f013c9ef16531d8156d9b0c7e
                                                                              • Opcode Fuzzy Hash: 2ac061df274ced206bdfcff034763960652aa0b09b1be01f141e3c54999f7012
                                                                              • Instruction Fuzzy Hash: 21518870600209EFDF20CF28CC55FAA7BB6FB89760F18451AF952972A0DB70E991DB50
                                                                              APIs
                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 005FC182
                                                                              • GetLastError.KERNEL32 ref: 005FC195
                                                                              • SetEvent.KERNEL32(?), ref: 005FC1A9
                                                                                • Part of subcall function 005FC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 005FC272
                                                                                • Part of subcall function 005FC253: GetLastError.KERNEL32 ref: 005FC322
                                                                                • Part of subcall function 005FC253: SetEvent.KERNEL32(?), ref: 005FC336
                                                                                • Part of subcall function 005FC253: InternetCloseHandle.WININET(00000000), ref: 005FC341
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                              • String ID:
                                                                              • API String ID: 337547030-0
                                                                              • Opcode ID: 8f6f7e6cf137c42ba23aa3f62c7a6c50333957e7188db3070a660650298e0887
                                                                              • Instruction ID: 124148affbe56cc02285837c9801022257073ccfadf085fa7065d2baf99a18ea
                                                                              • Opcode Fuzzy Hash: 8f6f7e6cf137c42ba23aa3f62c7a6c50333957e7188db3070a660650298e0887
                                                                              • Instruction Fuzzy Hash: 9031A17514060DAFDB219FA5DE44ABABFF9FF58310B04842EFA9682610C734E914DB60
                                                                              APIs
                                                                                • Part of subcall function 005E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 005E3A57
                                                                                • Part of subcall function 005E3A3D: GetCurrentThreadId.KERNEL32 ref: 005E3A5E
                                                                                • Part of subcall function 005E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,005E25B3), ref: 005E3A65
                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 005E25BD
                                                                              • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 005E25DB
                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 005E25DF
                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 005E25E9
                                                                              • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 005E2601
                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 005E2605
                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 005E260F
                                                                              • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 005E2623
                                                                              • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 005E2627
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                              • String ID:
                                                                              • API String ID: 2014098862-0
                                                                              • Opcode ID: a195eaef08ec8eef26a8e98df70c287f1b54595e78dba90071e83a1e4624855e
                                                                              • Instruction ID: 0eead54c64f71ed9dff00c35b5a03068e4b38cd726362625991f90a5b846baa5
                                                                              • Opcode Fuzzy Hash: a195eaef08ec8eef26a8e98df70c287f1b54595e78dba90071e83a1e4624855e
                                                                              • Instruction Fuzzy Hash: 1101B5302D0354BBFB106769DC8EF9D3E5AEB8AB21F105012F358AF0D5C9E114449AA9
                                                                              APIs
                                                                              • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,005E1449,?,?,00000000), ref: 005E180C
                                                                              • HeapAlloc.KERNEL32(00000000,?,005E1449,?,?,00000000), ref: 005E1813
                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,005E1449,?,?,00000000), ref: 005E1828
                                                                              • GetCurrentProcess.KERNEL32(?,00000000,?,005E1449,?,?,00000000), ref: 005E1830
                                                                              • DuplicateHandle.KERNEL32(00000000,?,005E1449,?,?,00000000), ref: 005E1833
                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,005E1449,?,?,00000000), ref: 005E1843
                                                                              • GetCurrentProcess.KERNEL32(005E1449,00000000,?,005E1449,?,?,00000000), ref: 005E184B
                                                                              • DuplicateHandle.KERNEL32(00000000,?,005E1449,?,?,00000000), ref: 005E184E
                                                                              • CreateThread.KERNEL32(00000000,00000000,005E1874,00000000,00000000,00000000), ref: 005E1868
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                              • String ID:
                                                                              • API String ID: 1957940570-0
                                                                              • Opcode ID: 57298dd5da0c68e45fef432f597c941488c647c3374faf95316db5bb9820af89
                                                                              • Instruction ID: de2144346a22f212eb9674165833dde58122bf0d2c9b6de712f3814f9506575e
                                                                              • Opcode Fuzzy Hash: 57298dd5da0c68e45fef432f597c941488c647c3374faf95316db5bb9820af89
                                                                              • Instruction Fuzzy Hash: 3A01BFB52C0744BFE710AB65DC4EF9B7B6DEB89B11F049411FA05DB191C6709800CB20
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: __alldvrm$_strrchr
                                                                              • String ID: }}Z$}}Z$}}Z
                                                                              • API String ID: 1036877536-3979346897
                                                                              • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                              • Instruction ID: dd54a2950310aae5c04c681de8c95f70186897f6e6e34d060246170b5e3dcbc4
                                                                              • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                              • Instruction Fuzzy Hash: B0A13671E007869FDB25DE18C8957FEBFE5FF62350F18416DE5859B282C238A981CB50
                                                                              APIs
                                                                                • Part of subcall function 005ED4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 005ED501
                                                                                • Part of subcall function 005ED4DC: Process32FirstW.KERNEL32(00000000,?), ref: 005ED50F
                                                                                • Part of subcall function 005ED4DC: CloseHandle.KERNEL32(00000000), ref: 005ED5DC
                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0060A16D
                                                                              • GetLastError.KERNEL32 ref: 0060A180
                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0060A1B3
                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 0060A268
                                                                              • GetLastError.KERNEL32(00000000), ref: 0060A273
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0060A2C4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                              • String ID: SeDebugPrivilege
                                                                              • API String ID: 2533919879-2896544425
                                                                              • Opcode ID: 5e2a763fafbcc4a1ad9c92981ae07a47fec9590a5fd88d458ee81ddf147b67db
                                                                              • Instruction ID: 5a8f66be46f6e6cf08cc7f637c2e47ce742a7299afe66fa20e6fc9ce5a823451
                                                                              • Opcode Fuzzy Hash: 5e2a763fafbcc4a1ad9c92981ae07a47fec9590a5fd88d458ee81ddf147b67db
                                                                              • Instruction Fuzzy Hash: 9B618C30244342AFD714DF55C498F5ABBA2AF84358F18849CE4668BBA3C772ED45CB92
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00613925
                                                                              • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0061393A
                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00613954
                                                                              • _wcslen.LIBCMT ref: 00613999
                                                                              • SendMessageW.USER32(?,00001057,00000000,?), ref: 006139C6
                                                                              • SendMessageW.USER32(?,00001061,?,0000000F), ref: 006139F4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$Window_wcslen
                                                                              • String ID: SysListView32
                                                                              • API String ID: 2147712094-78025650
                                                                              • Opcode ID: ceafc7f20c0fe6acbb555a9f8ef3865f24785ac05ef61759418dbdd5144d227c
                                                                              • Instruction ID: da334ab4c14c167b8815e4e36b17ec735b9559c1eb0f09eee1f553061da1b952
                                                                              • Opcode Fuzzy Hash: ceafc7f20c0fe6acbb555a9f8ef3865f24785ac05ef61759418dbdd5144d227c
                                                                              • Instruction Fuzzy Hash: C541A371A00219ABEF219F64CC49BEE7BAAFF48350F140526F959E7381D7719E84CB90
                                                                              APIs
                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 005EBCFD
                                                                              • IsMenu.USER32(00000000), ref: 005EBD1D
                                                                              • CreatePopupMenu.USER32 ref: 005EBD53
                                                                              • GetMenuItemCount.USER32(01016720), ref: 005EBDA4
                                                                              • InsertMenuItemW.USER32(01016720,?,00000001,00000030), ref: 005EBDCC
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                              • String ID: 0$2
                                                                              • API String ID: 93392585-3793063076
                                                                              • Opcode ID: 8e722f69d79aac438d27a9c1433f9edba08cbcf0e28e98acb2cccbf3bc4acc5b
                                                                              • Instruction ID: b7f2dd68f8a880339e65e228f3973f2dcc7834704550aec5f5a9e18468786247
                                                                              • Opcode Fuzzy Hash: 8e722f69d79aac438d27a9c1433f9edba08cbcf0e28e98acb2cccbf3bc4acc5b
                                                                              • Instruction Fuzzy Hash: 6251D170A0028A9BEF18CFAACE88BAFBFF5BF45316F148159E491D7290D7709940CB51
                                                                              APIs
                                                                              • _ValidateLocalCookies.LIBCMT ref: 005A2D4B
                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 005A2D53
                                                                              • _ValidateLocalCookies.LIBCMT ref: 005A2DE1
                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 005A2E0C
                                                                              • _ValidateLocalCookies.LIBCMT ref: 005A2E61
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                              • String ID: &HZ$csm
                                                                              • API String ID: 1170836740-3069864593
                                                                              • Opcode ID: fd4c9fd5c432b96565d0de94e914c589a820b79a0296604a0f81d5ab0cd5d2e2
                                                                              • Instruction ID: 8d97833571b92919cd2e30723a6a72d707c2c1bb910938419147496dd4115f8f
                                                                              • Opcode Fuzzy Hash: fd4c9fd5c432b96565d0de94e914c589a820b79a0296604a0f81d5ab0cd5d2e2
                                                                              • Instruction Fuzzy Hash: 86417134A0120AABCF10DF6CC856A9EBFA5BF86328F148155E814AB353D735DE56CB90
                                                                              APIs
                                                                              • LoadIconW.USER32(00000000,00007F03), ref: 005EC913
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: IconLoad
                                                                              • String ID: blank$info$question$stop$warning
                                                                              • API String ID: 2457776203-404129466
                                                                              • Opcode ID: 95e3f9e10cb32de1680c06eaf3a05bc494f6d4a46449736ff29b83424aa7eef8
                                                                              • Instruction ID: 60f11ba1b258f55f90bad220468c67b3489fe7f10bd4cd30a903c9d60b0cd51d
                                                                              • Opcode Fuzzy Hash: 95e3f9e10cb32de1680c06eaf3a05bc494f6d4a46449736ff29b83424aa7eef8
                                                                              • Instruction Fuzzy Hash: 95115B31689347BAE7089B55DC82CAE2F9CFF16724B11002AF440E6183D7B4ED415669
                                                                              APIs
                                                                                • Part of subcall function 0058600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0058604C
                                                                                • Part of subcall function 0058600E: GetStockObject.GDI32(00000011), ref: 00586060
                                                                                • Part of subcall function 0058600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0058606A
                                                                              • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00614112
                                                                              • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0061411F
                                                                              • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0061412A
                                                                              • SendMessageW.USER32(?,00000401,00000000,_______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{), ref: 00614139
                                                                              • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00614145
                                                                              Strings
                                                                              • _______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{, xrefs: 0061412C
                                                                              • Msctls_Progress32, xrefs: 006140E3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$CreateObjectStockWindow
                                                                              • String ID: Msctls_Progress32$_______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{
                                                                              • API String ID: 1025951953-2851661608
                                                                              • Opcode ID: f1a303739460f764a7d1b2c41bea4d02ef2c7533bb19a12dda7ace2c011a7244
                                                                              • Instruction ID: 95bb7e2b7762469e6bed30ae9e05cb79287202abe0721ccc0630b55e11f15ff6
                                                                              • Opcode Fuzzy Hash: f1a303739460f764a7d1b2c41bea4d02ef2c7533bb19a12dda7ace2c011a7244
                                                                              • Instruction Fuzzy Hash: 9E11B6B2140219BEEF119F64CC86EE77F5EEF09798F014111FA18A6150CB729C61DBA4
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                              • String ID: 0.0.0.0
                                                                              • API String ID: 642191829-3771769585
                                                                              • Opcode ID: c0bdfc06a80806d709c584a1783cd0fdc4f0ba84bd4c3e7f865249b73c280c0e
                                                                              • Instruction ID: caa00988461ec10407e5dfa44eee6f7055e122583a34857f0c9a5806f3f2cac1
                                                                              • Opcode Fuzzy Hash: c0bdfc06a80806d709c584a1783cd0fdc4f0ba84bd4c3e7f865249b73c280c0e
                                                                              • Instruction Fuzzy Hash: BB11E771904115AFCB246B61DC4EDEF7FBDFB55720F05016AF44596091EFB18A818A60
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$LocalTime
                                                                              • String ID:
                                                                              • API String ID: 952045576-0
                                                                              • Opcode ID: f0d7bb799f8bfdc160f7987e9d983afb804a8358ca862f928f2e0c69f99dc7a7
                                                                              • Instruction ID: 303f6f56d9b620b4046b38a7cb826e55058d11f66bd954f8943cf006aa6967e5
                                                                              • Opcode Fuzzy Hash: f0d7bb799f8bfdc160f7987e9d983afb804a8358ca862f928f2e0c69f99dc7a7
                                                                              • Instruction Fuzzy Hash: 15419265C10159A9CB11EBF48C8EACFBBACBF86310F508466E514E3122EB34D255C7A5
                                                                              APIs
                                                                              • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,005D682C,00000004,00000000,00000000), ref: 0059F953
                                                                              • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,005D682C,00000004,00000000,00000000), ref: 005DF3D1
                                                                              • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,005D682C,00000004,00000000,00000000), ref: 005DF454
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ShowWindow
                                                                              • String ID:
                                                                              • API String ID: 1268545403-0
                                                                              • Opcode ID: ef75d15257b67a064a0ea27e3e4be8b91f98d065bf6cf461d9e78415f0eb7357
                                                                              • Instruction ID: 23b90a52de5eb829d1be95d3bf87b812842e870cea76bc824c636be83fe91437
                                                                              • Opcode Fuzzy Hash: ef75d15257b67a064a0ea27e3e4be8b91f98d065bf6cf461d9e78415f0eb7357
                                                                              • Instruction Fuzzy Hash: 04412B31608680BECF399B3DD88876A7F93BB56324F18983FE047D6660D675A880C711
                                                                              APIs
                                                                              • DeleteObject.GDI32(00000000), ref: 00612D1B
                                                                              • GetDC.USER32(00000000), ref: 00612D23
                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00612D2E
                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00612D3A
                                                                              • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00612D76
                                                                              • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00612D87
                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00615A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00612DC2
                                                                              • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00612DE1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                              • String ID:
                                                                              • API String ID: 3864802216-0
                                                                              • Opcode ID: 9f696234702e7dceee56c7041f1e27ffb437e3ba6552f4f369223aa517b23e99
                                                                              • Instruction ID: bdd20e641fc508b0894b24db4846ffe830fe5f8b1c38b075f06c029763eb7da6
                                                                              • Opcode Fuzzy Hash: 9f696234702e7dceee56c7041f1e27ffb437e3ba6552f4f369223aa517b23e99
                                                                              • Instruction Fuzzy Hash: 00317F72241214BFEB158F50DC8AFEB3BAAEF09725F089056FE089A291C6759C50C7A4
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _memcmp
                                                                              • String ID:
                                                                              • API String ID: 2931989736-0
                                                                              • Opcode ID: 9d40ec30f82f0db53b2684ebc26a24abe042a62c03dde289a645ace78fc3cb0c
                                                                              • Instruction ID: fb7497cf17406f08632d70095259fbd811abef6cab5d28a94a64d946d9c363f1
                                                                              • Opcode Fuzzy Hash: 9d40ec30f82f0db53b2684ebc26a24abe042a62c03dde289a645ace78fc3cb0c
                                                                              • Instruction Fuzzy Hash: 4121D761640E4A7BD61C9B228E92FFF3B5DBF6138CF480421FD469A581F760ED1081E9
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: NULL Pointer assignment$Not an Object type
                                                                              • API String ID: 0-572801152
                                                                              • Opcode ID: 1c3eaf2ae80f12ee352b7fb04095914a0e443be7a6c5f4491550d4e1702ab04a
                                                                              • Instruction ID: 664959d6cd927b940ed858cefa8abec2b7995a41799b5720f20b35794dc7fd1d
                                                                              • Opcode Fuzzy Hash: 1c3eaf2ae80f12ee352b7fb04095914a0e443be7a6c5f4491550d4e1702ab04a
                                                                              • Instruction Fuzzy Hash: 02D19E71A8060A9FDF18CF98C885AEFB7B6BF48344F148469E916AB281E770DD45CF50
                                                                              APIs
                                                                              • GetCPInfo.KERNEL32(?,?), ref: 005C15CE
                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 005C1651
                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005C16E4
                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 005C16FB
                                                                                • Part of subcall function 005B3820: RtlAllocateHeap.NTDLL(00000000,?,00651444,?,0059FDF5,?,?,0058A976,00000010,00651440,005813FC,?,005813C6,?,00581129), ref: 005B3852
                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005C1777
                                                                              • __freea.LIBCMT ref: 005C17A2
                                                                              • __freea.LIBCMT ref: 005C17AE
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                              • String ID:
                                                                              • API String ID: 2829977744-0
                                                                              • Opcode ID: f1549b5ca5da1db9f649441cc1a4b5c2e73e4a67c2e4d29b04f82f8592bae8c2
                                                                              • Instruction ID: 487cc0da234390410194debd652d22a333561348585104de0268bcd3027ad589
                                                                              • Opcode Fuzzy Hash: f1549b5ca5da1db9f649441cc1a4b5c2e73e4a67c2e4d29b04f82f8592bae8c2
                                                                              • Instruction Fuzzy Hash: AE918071E00A169EDB208EA4C995FEE7FF5FB4A710F18465DE802E6142DB25DC408BA8
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearInit
                                                                              • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                              • API String ID: 2610073882-625585964
                                                                              • Opcode ID: e2fa43fd7128e041b71a97c8c695baa6f6fc34432f9f707da6ab190b4fd03b24
                                                                              • Instruction ID: ba640af9e28db937237654e9a1b1c4a3d43f3b16d3ad4592bf4f519c98faa2b9
                                                                              • Opcode Fuzzy Hash: e2fa43fd7128e041b71a97c8c695baa6f6fc34432f9f707da6ab190b4fd03b24
                                                                              • Instruction Fuzzy Hash: E29171B1A40215ABDF34CFA4C844FEFBBBAEF46714F148559F605AB280DB709941CBA0
                                                                              APIs
                                                                              • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 005F125C
                                                                              • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 005F1284
                                                                              • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 005F12A8
                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 005F12D8
                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 005F135F
                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 005F13C4
                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 005F1430
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                              • String ID:
                                                                              • API String ID: 2550207440-0
                                                                              • Opcode ID: b2ca76b49d5abe152ab59faa1e1398e4c3bf536d4f23f7841bd3845c93116fc2
                                                                              • Instruction ID: 0d313535bf0c233c5f5cac17d087ea236434190f63f7cf8ca400ee50c5a476ea
                                                                              • Opcode Fuzzy Hash: b2ca76b49d5abe152ab59faa1e1398e4c3bf536d4f23f7841bd3845c93116fc2
                                                                              • Instruction Fuzzy Hash: E891E475A0060DDFDB00DF94C889BBEBBB5FF85325F144429EA10EB291D778A941CB98
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ObjectSelect$BeginCreatePath
                                                                              • String ID:
                                                                              • API String ID: 3225163088-0
                                                                              • Opcode ID: ce4a47aea2f9059eb8d8ead51db68f2e19e1b06573408fbae7ebd78f108c0de8
                                                                              • Instruction ID: 5c68c7ee12af64bd612b42a50bde9fc299746e1b63d429a76627262e571e0740
                                                                              • Opcode Fuzzy Hash: ce4a47aea2f9059eb8d8ead51db68f2e19e1b06573408fbae7ebd78f108c0de8
                                                                              • Instruction Fuzzy Hash: 02912571940219AFCF11CFA9C888AEEBFB9FF89320F14845AE515B7251D375A941CB60
                                                                              APIs
                                                                              • VariantInit.OLEAUT32(?), ref: 0060396B
                                                                              • CharUpperBuffW.USER32(?,?), ref: 00603A7A
                                                                              • _wcslen.LIBCMT ref: 00603A8A
                                                                              • VariantClear.OLEAUT32(?), ref: 00603C1F
                                                                                • Part of subcall function 005F0CDF: VariantInit.OLEAUT32(00000000), ref: 005F0D1F
                                                                                • Part of subcall function 005F0CDF: VariantCopy.OLEAUT32(?,?), ref: 005F0D28
                                                                                • Part of subcall function 005F0CDF: VariantClear.OLEAUT32(?), ref: 005F0D34
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                              • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                              • API String ID: 4137639002-1221869570
                                                                              • Opcode ID: 040a313d99e610f90875a70077c35de6f4f3b858ed7aac613987c809e9720181
                                                                              • Instruction ID: 23e406550ced2f07a8bf3701c9586669b24c14a138897c03f78718e9743b396e
                                                                              • Opcode Fuzzy Hash: 040a313d99e610f90875a70077c35de6f4f3b858ed7aac613987c809e9720181
                                                                              • Instruction Fuzzy Hash: 769149746083069FC704EF24C48596BBBE9BF89315F14882DF8899B391DB30EE05CB92
                                                                              APIs
                                                                                • Part of subcall function 005E000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,005DFF41,80070057,?,?,?,005E035E), ref: 005E002B
                                                                                • Part of subcall function 005E000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005DFF41,80070057,?,?), ref: 005E0046
                                                                                • Part of subcall function 005E000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005DFF41,80070057,?,?), ref: 005E0054
                                                                                • Part of subcall function 005E000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005DFF41,80070057,?), ref: 005E0064
                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00604C51
                                                                              • _wcslen.LIBCMT ref: 00604D59
                                                                              • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00604DCF
                                                                              • CoTaskMemFree.OLE32(?), ref: 00604DDA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                              • String ID: NULL Pointer assignment
                                                                              • API String ID: 614568839-2785691316
                                                                              • Opcode ID: 947061b5a50429d3284fa7381110663343e6a67fabd0fdfa470ce3efd90cb8b5
                                                                              • Instruction ID: f7fc782109b6b244c147f039471aacf696b3427082542817b28d57fd567c1f0d
                                                                              • Opcode Fuzzy Hash: 947061b5a50429d3284fa7381110663343e6a67fabd0fdfa470ce3efd90cb8b5
                                                                              • Instruction Fuzzy Hash: D3912AB1D0021E9FDF24DFA4C895AEEBBB9BF48310F10456AE915B7291DB305A45CF60
                                                                              APIs
                                                                              • GetMenu.USER32(?), ref: 00612183
                                                                              • GetMenuItemCount.USER32(00000000), ref: 006121B5
                                                                              • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 006121DD
                                                                              • _wcslen.LIBCMT ref: 00612213
                                                                              • GetMenuItemID.USER32(?,?), ref: 0061224D
                                                                              • GetSubMenu.USER32(?,?), ref: 0061225B
                                                                                • Part of subcall function 005E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 005E3A57
                                                                                • Part of subcall function 005E3A3D: GetCurrentThreadId.KERNEL32 ref: 005E3A5E
                                                                                • Part of subcall function 005E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,005E25B3), ref: 005E3A65
                                                                              • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 006122E3
                                                                                • Part of subcall function 005EE97B: Sleep.KERNEL32 ref: 005EE9F3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                              • String ID:
                                                                              • API String ID: 4196846111-0
                                                                              • Opcode ID: 77b7ae89d0279bb89923456f8be74f1e9d539b1bbdc6cfac8c3b53db54a5cec2
                                                                              • Instruction ID: 94b5487c9938fcc8500577dd451eefe98606c5a744b280172b0fad7daf4f42da
                                                                              • Opcode Fuzzy Hash: 77b7ae89d0279bb89923456f8be74f1e9d539b1bbdc6cfac8c3b53db54a5cec2
                                                                              • Instruction Fuzzy Hash: 8F718675A00206AFCB14DF64C855AEEBBF6FF88310F188459E916EB351D734EE918B90
                                                                              APIs
                                                                              • IsWindow.USER32(010166A8), ref: 00617F37
                                                                              • IsWindowEnabled.USER32(010166A8), ref: 00617F43
                                                                              • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0061801E
                                                                              • SendMessageW.USER32(010166A8,000000B0,?,?), ref: 00618051
                                                                              • IsDlgButtonChecked.USER32(?,?), ref: 00618089
                                                                              • GetWindowLongW.USER32(010166A8,000000EC), ref: 006180AB
                                                                              • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 006180C3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                              • String ID:
                                                                              • API String ID: 4072528602-0
                                                                              • Opcode ID: c706713b76b4ac6ba74d755e4dea4c7a16afaf8110bd556515ce22b0d491c256
                                                                              • Instruction ID: d9401aeeb07fdf1ace21007853cfa8fb1261fc71cfc6e11bdb601256edecedb2
                                                                              • Opcode Fuzzy Hash: c706713b76b4ac6ba74d755e4dea4c7a16afaf8110bd556515ce22b0d491c256
                                                                              • Instruction Fuzzy Hash: 07718C74608245AFEB219F64CC94FEBBBB7EF09300F18445AE94597361CB31A986DB10
                                                                              APIs
                                                                              • GetParent.USER32(?), ref: 005EAEF9
                                                                              • GetKeyboardState.USER32(?), ref: 005EAF0E
                                                                              • SetKeyboardState.USER32(?), ref: 005EAF6F
                                                                              • PostMessageW.USER32(?,00000101,00000010,?), ref: 005EAF9D
                                                                              • PostMessageW.USER32(?,00000101,00000011,?), ref: 005EAFBC
                                                                              • PostMessageW.USER32(?,00000101,00000012,?), ref: 005EAFFD
                                                                              • PostMessageW.USER32(?,00000101,0000005B,?), ref: 005EB020
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                              • String ID:
                                                                              • API String ID: 87235514-0
                                                                              • Opcode ID: 995dbd38a57dd6cad0602a00d0dd8f6fe032f47875d6ae2910b6d247479d4176
                                                                              • Instruction ID: 8034480678ff9cab08a87f1a98fe5674cffed3b63e6cd7aa1fbdc13d4c86675f
                                                                              • Opcode Fuzzy Hash: 995dbd38a57dd6cad0602a00d0dd8f6fe032f47875d6ae2910b6d247479d4176
                                                                              • Instruction Fuzzy Hash: 3C51C2A06047D53DFB3A83368849BBB7EA96B46304F088589E1E9458C3C398BCC4D751
                                                                              APIs
                                                                              • GetParent.USER32(00000000), ref: 005EAD19
                                                                              • GetKeyboardState.USER32(?), ref: 005EAD2E
                                                                              • SetKeyboardState.USER32(?), ref: 005EAD8F
                                                                              • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 005EADBB
                                                                              • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 005EADD8
                                                                              • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 005EAE17
                                                                              • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 005EAE38
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                              • String ID:
                                                                              • API String ID: 87235514-0
                                                                              • Opcode ID: 6b1fddffbed921a7c136927dd38095ee5c895adddadd52bb80dd2d46d1baac73
                                                                              • Instruction ID: 0a9bae7e5c3e013c020fd677771d64f49e15ce9acf9e266c9d3fcb10f2872efd
                                                                              • Opcode Fuzzy Hash: 6b1fddffbed921a7c136927dd38095ee5c895adddadd52bb80dd2d46d1baac73
                                                                              • Instruction Fuzzy Hash: 8051F5A19047D53DFB3B83368C95BBABEA97F46300F088489E1D5468C2C294FC88D762
                                                                              APIs
                                                                              • GetConsoleCP.KERNEL32(005C3CD6,?,?,?,?,?,?,?,?,005B5BA3,?,?,005C3CD6,?,?), ref: 005B5470
                                                                              • __fassign.LIBCMT ref: 005B54EB
                                                                              • __fassign.LIBCMT ref: 005B5506
                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,005C3CD6,00000005,00000000,00000000), ref: 005B552C
                                                                              • WriteFile.KERNEL32(?,005C3CD6,00000000,005B5BA3,00000000,?,?,?,?,?,?,?,?,?,005B5BA3,?), ref: 005B554B
                                                                              • WriteFile.KERNEL32(?,?,00000001,005B5BA3,00000000,?,?,?,?,?,?,?,?,?,005B5BA3,?), ref: 005B5584
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                              • String ID:
                                                                              • API String ID: 1324828854-0
                                                                              • Opcode ID: 310fe5589f8d7d596c5135ddae833cd239de687902609023d4ebe56c0cf1b2b9
                                                                              • Instruction ID: 314934ae5c5a8ec0164b52eac4f7c0bcc71f55c5d81758a379decbf9e7af596a
                                                                              • Opcode Fuzzy Hash: 310fe5589f8d7d596c5135ddae833cd239de687902609023d4ebe56c0cf1b2b9
                                                                              • Instruction Fuzzy Hash: 1851CF70A00649AFDB24CFA8D845BEEBFF9FF09301F14451AE955E7291E630AA41CB60
                                                                              APIs
                                                                                • Part of subcall function 0060304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0060307A
                                                                                • Part of subcall function 0060304E: _wcslen.LIBCMT ref: 0060309B
                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00601112
                                                                              • WSAGetLastError.WSOCK32 ref: 00601121
                                                                              • WSAGetLastError.WSOCK32 ref: 006011C9
                                                                              • closesocket.WSOCK32(00000000), ref: 006011F9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                              • String ID:
                                                                              • API String ID: 2675159561-0
                                                                              • Opcode ID: 5c2eea30a42bdecf5ea7e7cd76b696dbafa4776d7ce622e217da9a1372df5d3e
                                                                              • Instruction ID: c3ea9dd9ec3d3a45dcee27fbc19678eefeec4bec942f034cc9ef29b632745820
                                                                              • Opcode Fuzzy Hash: 5c2eea30a42bdecf5ea7e7cd76b696dbafa4776d7ce622e217da9a1372df5d3e
                                                                              • Instruction Fuzzy Hash: 3B41B231640214AFDB189F24C884BEABBAAFF46328F148099FD159F3D1D770AD41CBA1
                                                                              APIs
                                                                                • Part of subcall function 005EDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,005ECF22,?), ref: 005EDDFD
                                                                                • Part of subcall function 005EDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,005ECF22,?), ref: 005EDE16
                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 005ECF45
                                                                              • MoveFileW.KERNEL32(?,?), ref: 005ECF7F
                                                                              • _wcslen.LIBCMT ref: 005ED005
                                                                              • _wcslen.LIBCMT ref: 005ED01B
                                                                              • SHFileOperationW.SHELL32(?), ref: 005ED061
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                              • String ID: \*.*
                                                                              • API String ID: 3164238972-1173974218
                                                                              • Opcode ID: 89c9b12026a1b5e928a37972abd197d7b2da47cc0b951c56ebdd88ed9b66ab71
                                                                              • Instruction ID: d075fe5f6bf10c5d3e491a9e50a00307444dfe519be27c124e1a6a01171859c9
                                                                              • Opcode Fuzzy Hash: 89c9b12026a1b5e928a37972abd197d7b2da47cc0b951c56ebdd88ed9b66ab71
                                                                              • Instruction Fuzzy Hash: C3419471C452595FDF16EBA1C985ADEBFB9BF48380F0000E6E545EB141EA34E689CB50
                                                                              APIs
                                                                              • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00612E1C
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00612E4F
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00612E84
                                                                              • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00612EB6
                                                                              • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00612EE0
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00612EF1
                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00612F0B
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: LongWindow$MessageSend
                                                                              • String ID:
                                                                              • API String ID: 2178440468-0
                                                                              • Opcode ID: e1f6d30885c9ee8af80c20fafc87156773fcdcd229965de4ee25a72ced588e49
                                                                              • Instruction ID: f7a950446eee939d730dfe2408f1ccf123ea5612a235550f298c1fb86a6f94d8
                                                                              • Opcode Fuzzy Hash: e1f6d30885c9ee8af80c20fafc87156773fcdcd229965de4ee25a72ced588e49
                                                                              • Instruction Fuzzy Hash: 7F31F4306442529FDB21CF58DC94FE937E2EB4A721F195165FA148F2B1CB71ACA09B41
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 005E7769
                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 005E778F
                                                                              • SysAllocString.OLEAUT32(00000000), ref: 005E7792
                                                                              • SysAllocString.OLEAUT32(?), ref: 005E77B0
                                                                              • SysFreeString.OLEAUT32(?), ref: 005E77B9
                                                                              • StringFromGUID2.OLE32(?,?,00000028), ref: 005E77DE
                                                                              • SysAllocString.OLEAUT32(?), ref: 005E77EC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                              • String ID:
                                                                              • API String ID: 3761583154-0
                                                                              • Opcode ID: acd02f5fe0e8bf80c6e21f6cb50f6749f2de4ee9e89ea94f2cf46d544279038d
                                                                              • Instruction ID: ee2e045779ad33b2ad040f4c5a35343e07c084518bfa4943d069994a1a40bb27
                                                                              • Opcode Fuzzy Hash: acd02f5fe0e8bf80c6e21f6cb50f6749f2de4ee9e89ea94f2cf46d544279038d
                                                                              • Instruction Fuzzy Hash: 90219C76608269AFDF149FA9CC88CBB7BADFB093647048426FA54DB150D6709C428760
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 005E7842
                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 005E7868
                                                                              • SysAllocString.OLEAUT32(00000000), ref: 005E786B
                                                                              • SysAllocString.OLEAUT32 ref: 005E788C
                                                                              • SysFreeString.OLEAUT32 ref: 005E7895
                                                                              • StringFromGUID2.OLE32(?,?,00000028), ref: 005E78AF
                                                                              • SysAllocString.OLEAUT32(?), ref: 005E78BD
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                              • String ID:
                                                                              • API String ID: 3761583154-0
                                                                              • Opcode ID: d0ef5763c08cee86de92a3af84c52c44805e0f87a24e5e77f5ab6dbf153e0720
                                                                              • Instruction ID: b1e7886006c00f1042f326bc74c116badadadb9d33815a2ec90059ddfd29d516
                                                                              • Opcode Fuzzy Hash: d0ef5763c08cee86de92a3af84c52c44805e0f87a24e5e77f5ab6dbf153e0720
                                                                              • Instruction Fuzzy Hash: EB21B03160C258AFDB149FA9CC8CDAA7BECFB1C3607148026F954CB2A0D670DC41CB64
                                                                              APIs
                                                                              • GetStdHandle.KERNEL32(0000000C), ref: 005F04F2
                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 005F052E
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CreateHandlePipe
                                                                              • String ID: nul
                                                                              • API String ID: 1424370930-2873401336
                                                                              • Opcode ID: 5c1174da66db0664f05dfb0d2215cd78696e8e941f880b5b988c04234620ce65
                                                                              • Instruction ID: b0019f55552a28f220096bf29bf11f360550d74d7fc43b3d2cf5d290187d549c
                                                                              • Opcode Fuzzy Hash: 5c1174da66db0664f05dfb0d2215cd78696e8e941f880b5b988c04234620ce65
                                                                              • Instruction Fuzzy Hash: CD218D71600319ABDF208F29DC44ABA7BE5BF44724F285A19FAA1D72E1D7B4D940CF20
                                                                              APIs
                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 005F05C6
                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 005F0601
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CreateHandlePipe
                                                                              • String ID: nul
                                                                              • API String ID: 1424370930-2873401336
                                                                              • Opcode ID: c17fd760c18ef1a7c8749f0794e29334a9136f918b0ab78d852cdadea3c0e491
                                                                              • Instruction ID: c613f9a73e685b88f8368041e616ba8e7d65f5d7ba910419d52b64b0bbc39742
                                                                              • Opcode Fuzzy Hash: c17fd760c18ef1a7c8749f0794e29334a9136f918b0ab78d852cdadea3c0e491
                                                                              • Instruction Fuzzy Hash: B421B5755003199BDB208F68CC04ABA7BE4BF85730F285E19FEA1E72D1D7B49960CB10
                                                                              APIs
                                                                                • Part of subcall function 005BD7A3: _free.LIBCMT ref: 005BD7CC
                                                                              • _free.LIBCMT ref: 005BD82D
                                                                                • Part of subcall function 005B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000), ref: 005B29DE
                                                                                • Part of subcall function 005B29C8: GetLastError.KERNEL32(00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000,00000000), ref: 005B29F0
                                                                              • _free.LIBCMT ref: 005BD838
                                                                              • _free.LIBCMT ref: 005BD843
                                                                              • _free.LIBCMT ref: 005BD897
                                                                              • _free.LIBCMT ref: 005BD8A2
                                                                              • _free.LIBCMT ref: 005BD8AD
                                                                              • _free.LIBCMT ref: 005BD8B8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                              • String ID:
                                                                              • API String ID: 776569668-0
                                                                              • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                              • Instruction ID: 21708a90843faba8f5ea19126ed09bea41547f114c2211c4078815b09ff9d0a0
                                                                              • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                              • Instruction Fuzzy Hash: E811F671940B05BADA21BFB0CC4AFCB7FACBF84700F404C25B29DA6492EA69B5458670
                                                                              APIs
                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 005EDA74
                                                                              • LoadStringW.USER32(00000000), ref: 005EDA7B
                                                                              • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 005EDA91
                                                                              • LoadStringW.USER32(00000000), ref: 005EDA98
                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 005EDADC
                                                                              Strings
                                                                              • %s (%d) : ==> %s: %s %s, xrefs: 005EDAB9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: HandleLoadModuleString$Message
                                                                              • String ID: %s (%d) : ==> %s: %s %s
                                                                              • API String ID: 4072794657-3128320259
                                                                              • Opcode ID: 3cf1742cf2f45c1552899fb39e2a07dc033e52f318e7b71c7ce93adca9e2c5c7
                                                                              • Instruction ID: 030b7e27e49c61daa21e51c7bb92e50c992329139a7a92edfb9cdcbb3c59d2cf
                                                                              • Opcode Fuzzy Hash: 3cf1742cf2f45c1552899fb39e2a07dc033e52f318e7b71c7ce93adca9e2c5c7
                                                                              • Instruction Fuzzy Hash: 260186F65402087FE7109BA4DD89EEB377DE708311F4494A2B746E2041E6749E844F74
                                                                              APIs
                                                                              • InterlockedExchange.KERNEL32(0100E158,0100E158), ref: 005F097B
                                                                              • EnterCriticalSection.KERNEL32(0100E138,00000000), ref: 005F098D
                                                                              • TerminateThread.KERNEL32(?,000001F6), ref: 005F099B
                                                                              • WaitForSingleObject.KERNEL32(?,000003E8), ref: 005F09A9
                                                                              • CloseHandle.KERNEL32(?), ref: 005F09B8
                                                                              • InterlockedExchange.KERNEL32(0100E158,000001F6), ref: 005F09C8
                                                                              • LeaveCriticalSection.KERNEL32(0100E138), ref: 005F09CF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                              • String ID:
                                                                              • API String ID: 3495660284-0
                                                                              • Opcode ID: 794b098e86dc2d266884600c1907bc130577d8057ef8e92a7903c963ffdf26c6
                                                                              • Instruction ID: 7017d79fda1f3a860348c9ac5b0fbfa5ba4e017e696e9fb062a2f399475d41c9
                                                                              • Opcode Fuzzy Hash: 794b098e86dc2d266884600c1907bc130577d8057ef8e92a7903c963ffdf26c6
                                                                              • Instruction Fuzzy Hash: 7DF08131482A12BBD7411F90EE8CBEA7B36FF01712F487012F201518A1C7789561CF90
                                                                              APIs
                                                                              • GetClientRect.USER32(?,?), ref: 00585D30
                                                                              • GetWindowRect.USER32(?,?), ref: 00585D71
                                                                              • ScreenToClient.USER32(?,?), ref: 00585D99
                                                                              • GetClientRect.USER32(?,?), ref: 00585ED7
                                                                              • GetWindowRect.USER32(?,?), ref: 00585EF8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Rect$Client$Window$Screen
                                                                              • String ID:
                                                                              • API String ID: 1296646539-0
                                                                              • Opcode ID: 9a0fa702767438b0899af682e68f6819f909a54170bbf370f930af65bfecc585
                                                                              • Instruction ID: 475bfe18bbbb00a5667f8a4905a85e67bc69c53f9948d1c815aba35d0627e63e
                                                                              • Opcode Fuzzy Hash: 9a0fa702767438b0899af682e68f6819f909a54170bbf370f930af65bfecc585
                                                                              • Instruction Fuzzy Hash: D7B16A74A0064ADFDB10DFA9C840BEEBBF5FF54310F14981AE8A9E7250E734AA51DB50
                                                                              APIs
                                                                              • __allrem.LIBCMT ref: 005B00BA
                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005B00D6
                                                                              • __allrem.LIBCMT ref: 005B00ED
                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005B010B
                                                                              • __allrem.LIBCMT ref: 005B0122
                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005B0140
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                              • String ID:
                                                                              • API String ID: 1992179935-0
                                                                              • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                              • Instruction ID: f4cfb48a8f83fa9c5c3ef31e7fd4651a35d814c7f93e5713bcc2f30027ceae2d
                                                                              • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                              • Instruction Fuzzy Hash: A181C571A00B069FE724AE68CC45BAF7BE9BF82764F24453EF551D62C1E7B0E9008754
                                                                              APIs
                                                                                • Part of subcall function 00603149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0060101C,00000000,?,?,00000000), ref: 00603195
                                                                              • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00601DC0
                                                                              • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00601DE1
                                                                              • WSAGetLastError.WSOCK32 ref: 00601DF2
                                                                              • inet_ntoa.WSOCK32(?), ref: 00601E8C
                                                                              • htons.WSOCK32(?,?,?,?,?), ref: 00601EDB
                                                                              • _strlen.LIBCMT ref: 00601F35
                                                                                • Part of subcall function 005E39E8: _strlen.LIBCMT ref: 005E39F2
                                                                                • Part of subcall function 00586D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0059CF58,?,?,?), ref: 00586DBA
                                                                                • Part of subcall function 00586D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0059CF58,?,?,?), ref: 00586DED
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                              • String ID:
                                                                              • API String ID: 1923757996-0
                                                                              • Opcode ID: f57d7294f3591a21934d3f706c24cd97af6f84c74292c5d03d772da74b831cef
                                                                              • Instruction ID: 056aef428368435702385ba2296165222219b16464b4864f107c0450e228ae3f
                                                                              • Opcode Fuzzy Hash: f57d7294f3591a21934d3f706c24cd97af6f84c74292c5d03d772da74b831cef
                                                                              • Instruction Fuzzy Hash: 4CA1BC30144302AFD718EB24C899E6B7BE6AF86318F54894CF4565F2E2DB31ED42CB91
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,005A82D9,005A82D9,?,?,?,005B644F,00000001,00000001,8BE85006), ref: 005B6258
                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,005B644F,00000001,00000001,8BE85006,?,?,?), ref: 005B62DE
                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 005B63D8
                                                                              • __freea.LIBCMT ref: 005B63E5
                                                                                • Part of subcall function 005B3820: RtlAllocateHeap.NTDLL(00000000,?,00651444,?,0059FDF5,?,?,0058A976,00000010,00651440,005813FC,?,005813C6,?,00581129), ref: 005B3852
                                                                              • __freea.LIBCMT ref: 005B63EE
                                                                              • __freea.LIBCMT ref: 005B6413
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                              • String ID:
                                                                              • API String ID: 1414292761-0
                                                                              • Opcode ID: 6d328cc8eb4a0d70116267497f684ded03bdbbf91e8137c9c7708440080560de
                                                                              • Instruction ID: 876d44cb00b03b70172f3040cf197247a90358f2cd75212166bf4d9712a10a3b
                                                                              • Opcode Fuzzy Hash: 6d328cc8eb4a0d70116267497f684ded03bdbbf91e8137c9c7708440080560de
                                                                              • Instruction Fuzzy Hash: 4B519172600216ABEB258F64DC85EEF7FAAFB84750F154A29FD05D7140DB38EC44DA60
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                                • Part of subcall function 0060C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0060B6AE,?,?), ref: 0060C9B5
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060C9F1
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060CA68
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060CA9E
                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0060BCCA
                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0060BD25
                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0060BD6A
                                                                              • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0060BD99
                                                                              • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0060BDF3
                                                                              • RegCloseKey.ADVAPI32(?), ref: 0060BDFF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                              • String ID:
                                                                              • API String ID: 1120388591-0
                                                                              • Opcode ID: 606a58129739e8ebeb503e6f0416088a8208b22ed36a44e1faa54ace2511dc74
                                                                              • Instruction ID: 782e32f8f7361c1d19c346f6dedec179a5ccec49bd1f7ffe5120f412252cd0b9
                                                                              • Opcode Fuzzy Hash: 606a58129739e8ebeb503e6f0416088a8208b22ed36a44e1faa54ace2511dc74
                                                                              • Instruction Fuzzy Hash: A0818F30108242AFD718DF24C895E6BBBE6FF84308F14995DF4559B2A2DB31ED45CB92
                                                                              APIs
                                                                              • VariantInit.OLEAUT32(00000035), ref: 005DF7B9
                                                                              • SysAllocString.OLEAUT32(00000001), ref: 005DF860
                                                                              • VariantCopy.OLEAUT32(005DFA64,00000000), ref: 005DF889
                                                                              • VariantClear.OLEAUT32(005DFA64), ref: 005DF8AD
                                                                              • VariantCopy.OLEAUT32(005DFA64,00000000), ref: 005DF8B1
                                                                              • VariantClear.OLEAUT32(?), ref: 005DF8BB
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearCopy$AllocInitString
                                                                              • String ID:
                                                                              • API String ID: 3859894641-0
                                                                              • Opcode ID: 76c3ebbd6bf6701007dd2b06f3113cd5135cda4589c6a28b8a8e9894ce4c14e9
                                                                              • Instruction ID: b092bf448c11cc679a86ae71f4bf050d0df5be60abb01b8150944cee96b1d310
                                                                              • Opcode Fuzzy Hash: 76c3ebbd6bf6701007dd2b06f3113cd5135cda4589c6a28b8a8e9894ce4c14e9
                                                                              • Instruction Fuzzy Hash: 3551B831940311BADF30AB69D899B297BA9FF85310B149467ED07EF391D7708C40D766
                                                                              APIs
                                                                                • Part of subcall function 00587620: _wcslen.LIBCMT ref: 00587625
                                                                                • Part of subcall function 00586B57: _wcslen.LIBCMT ref: 00586B6A
                                                                              • GetOpenFileNameW.COMDLG32(00000058), ref: 005F94E5
                                                                              • _wcslen.LIBCMT ref: 005F9506
                                                                              • _wcslen.LIBCMT ref: 005F952D
                                                                              • GetSaveFileNameW.COMDLG32(00000058), ref: 005F9585
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$FileName$OpenSave
                                                                              • String ID: X
                                                                              • API String ID: 83654149-3081909835
                                                                              • Opcode ID: d742d03346e72348f617265a0a291cf239ecd6e41b0a5489fb75889cffb037b6
                                                                              • Instruction ID: 26885c4a848ebc4632f856b9c1ad0b5dd2674c8db51b3bc103e6d42288f5c4d4
                                                                              • Opcode Fuzzy Hash: d742d03346e72348f617265a0a291cf239ecd6e41b0a5489fb75889cffb037b6
                                                                              • Instruction Fuzzy Hash: 60E1A0315087028FD724EF24C485B6ABBE4BFC5314F14896DF9899B2A2EB35DD05CB92
                                                                              APIs
                                                                                • Part of subcall function 00599BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00599BB2
                                                                              • BeginPaint.USER32(?,?,?), ref: 00599241
                                                                              • GetWindowRect.USER32(?,?), ref: 005992A5
                                                                              • ScreenToClient.USER32(?,?), ref: 005992C2
                                                                              • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 005992D3
                                                                              • EndPaint.USER32(?,?,?,?,?), ref: 00599321
                                                                              • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 005D71EA
                                                                                • Part of subcall function 00599339: BeginPath.GDI32(00000000), ref: 00599357
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                              • String ID:
                                                                              • API String ID: 3050599898-0
                                                                              • Opcode ID: fa731d7af67211ba5a954d81abe4260a1cb0ce26fc322be8fca8f7d72eb0dddf
                                                                              • Instruction ID: cefd9f91a68c44efb140fe5410154c75cb747200cdc63d3964b7196097f921fb
                                                                              • Opcode Fuzzy Hash: fa731d7af67211ba5a954d81abe4260a1cb0ce26fc322be8fca8f7d72eb0dddf
                                                                              • Instruction Fuzzy Hash: BE419D70104301AFDB21DF68CC85FAA7FA9FB8A321F14062EF9958B2A1D7319845DB61
                                                                              APIs
                                                                              • InterlockedExchange.KERNEL32(?,000001F5), ref: 005F080C
                                                                              • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 005F0847
                                                                              • EnterCriticalSection.KERNEL32(?), ref: 005F0863
                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 005F08DC
                                                                              • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 005F08F3
                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 005F0921
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                              • String ID:
                                                                              • API String ID: 3368777196-0
                                                                              • Opcode ID: 7d1f9f7725bea22c52024914a335d43cf8d960fa29c5e74f00c792e2b7db6050
                                                                              • Instruction ID: c438df804b9656d15fd162bc33a4f9b10667e9d63c37fd7361879dc13f247b7d
                                                                              • Opcode Fuzzy Hash: 7d1f9f7725bea22c52024914a335d43cf8d960fa29c5e74f00c792e2b7db6050
                                                                              • Instruction Fuzzy Hash: 9A416A71A00209EBDF15AF54DC85AAA7BB9FF44310F1880A5ED00DB297DB74DE64DBA0
                                                                              APIs
                                                                              • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,005DF3AB,00000000,?,?,00000000,?,005D682C,00000004,00000000,00000000), ref: 0061824C
                                                                              • EnableWindow.USER32(?,00000000), ref: 00618272
                                                                              • ShowWindow.USER32(FFFFFFFF,00000000), ref: 006182D1
                                                                              • ShowWindow.USER32(?,00000004), ref: 006182E5
                                                                              • EnableWindow.USER32(?,00000001), ref: 0061830B
                                                                              • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0061832F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Show$Enable$MessageSend
                                                                              • String ID:
                                                                              • API String ID: 642888154-0
                                                                              • Opcode ID: 58a99b7619243bd5c8e7c4d994cfc524f7d7490398438534d5265d34c1d2a3fa
                                                                              • Instruction ID: 2729b4835d8e4cd98055135dc509b74d276e9ac43d58f4b69318773f677823b6
                                                                              • Opcode Fuzzy Hash: 58a99b7619243bd5c8e7c4d994cfc524f7d7490398438534d5265d34c1d2a3fa
                                                                              • Instruction Fuzzy Hash: 53419234601644AFDB22CF64C899BE87BF2BB0A715F1C5169E5184F2A2CB71A981CB90
                                                                              APIs
                                                                              • IsWindowVisible.USER32(?), ref: 005E4C95
                                                                              • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 005E4CB2
                                                                              • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 005E4CEA
                                                                              • _wcslen.LIBCMT ref: 005E4D08
                                                                              • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 005E4D10
                                                                              • _wcsstr.LIBVCRUNTIME ref: 005E4D1A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                              • String ID:
                                                                              • API String ID: 72514467-0
                                                                              • Opcode ID: 70d704423398e2fa8bd47d0320c259bc3a6dfccd70137b922d08da30a4753ea2
                                                                              • Instruction ID: 21165d63d564f150b9439b94ca2df877f3df1c34a67d1e992a699ca7e8005cd9
                                                                              • Opcode Fuzzy Hash: 70d704423398e2fa8bd47d0320c259bc3a6dfccd70137b922d08da30a4753ea2
                                                                              • Instruction Fuzzy Hash: 8D21F9316042417BEB195B3A9D49E7F7F9DEF85760F14802AF849CA192DA61DC409BA0
                                                                              APIs
                                                                                • Part of subcall function 00583AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00583A97,?,?,00582E7F,?,?,?,00000000), ref: 00583AC2
                                                                              • _wcslen.LIBCMT ref: 005F587B
                                                                              • CoInitialize.OLE32(00000000), ref: 005F5995
                                                                              • CoCreateInstance.OLE32(0061FCF8,00000000,00000001,0061FB68,?), ref: 005F59AE
                                                                              • CoUninitialize.OLE32 ref: 005F59CC
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                              • String ID: .lnk
                                                                              • API String ID: 3172280962-24824748
                                                                              • Opcode ID: a747670718a3101e897d22a4fe95adc96091057e54e1afce5c97fe79779480fc
                                                                              • Instruction ID: e1960a119ddf3e974749b960caa91469e4c68c2f65cf6ee9952ac0035aa72aef
                                                                              • Opcode Fuzzy Hash: a747670718a3101e897d22a4fe95adc96091057e54e1afce5c97fe79779480fc
                                                                              • Instruction Fuzzy Hash: 8DD176716087069FC714EF24C48492ABBE5FF89710F14885DFA8A9B361EB35EC45CB92
                                                                              APIs
                                                                                • Part of subcall function 005E0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 005E0FCA
                                                                                • Part of subcall function 005E0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 005E0FD6
                                                                                • Part of subcall function 005E0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 005E0FE5
                                                                                • Part of subcall function 005E0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 005E0FEC
                                                                                • Part of subcall function 005E0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 005E1002
                                                                              • GetLengthSid.ADVAPI32(?,00000000,005E1335), ref: 005E17AE
                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 005E17BA
                                                                              • HeapAlloc.KERNEL32(00000000), ref: 005E17C1
                                                                              • CopySid.ADVAPI32(00000000,00000000,?), ref: 005E17DA
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,005E1335), ref: 005E17EE
                                                                              • HeapFree.KERNEL32(00000000), ref: 005E17F5
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                              • String ID:
                                                                              • API String ID: 3008561057-0
                                                                              • Opcode ID: b868c15609e126bcddb069fc4e28a1759bbac013f9a2510216c651d4caa2ebc9
                                                                              • Instruction ID: 95366090e07b507685a1555db490a3e5f13675fd458156c9bb8fb0349c9fa6f9
                                                                              • Opcode Fuzzy Hash: b868c15609e126bcddb069fc4e28a1759bbac013f9a2510216c651d4caa2ebc9
                                                                              • Instruction Fuzzy Hash: FE11BE31580605FFDB189FA5CC49BEE7BBAFB45765F148019F48197210C736A940DB64
                                                                              APIs
                                                                              • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 005E14FF
                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 005E1506
                                                                              • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 005E1515
                                                                              • CloseHandle.KERNEL32(00000004), ref: 005E1520
                                                                              • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 005E154F
                                                                              • DestroyEnvironmentBlock.USERENV(00000000), ref: 005E1563
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                              • String ID:
                                                                              • API String ID: 1413079979-0
                                                                              • Opcode ID: 6cd21c987a596613cf82ab3e8cf6170bddf1b26a1631d51c6b7d57a302552bc6
                                                                              • Instruction ID: aa91672b2f8441bee1458edc118d598a30988134b77fe7fb747f41c65c84348f
                                                                              • Opcode Fuzzy Hash: 6cd21c987a596613cf82ab3e8cf6170bddf1b26a1631d51c6b7d57a302552bc6
                                                                              • Instruction Fuzzy Hash: 67115972500289ABDF118F98DD49FDE7BAAFF48714F088016FA45A21A0C3728E60DB64
                                                                              APIs
                                                                              • GetLastError.KERNEL32(?,?,005A3379,005A2FE5), ref: 005A3390
                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 005A339E
                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 005A33B7
                                                                              • SetLastError.KERNEL32(00000000,?,005A3379,005A2FE5), ref: 005A3409
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLastValue___vcrt_
                                                                              • String ID:
                                                                              • API String ID: 3852720340-0
                                                                              • Opcode ID: f27ef24d27797b690582370214465f754cb426b8db14d0aa82c86395ea92b776
                                                                              • Instruction ID: 705121828291b76ba1ef54e06b76884afaf6970357cec95e655a0f06d3a2ede5
                                                                              • Opcode Fuzzy Hash: f27ef24d27797b690582370214465f754cb426b8db14d0aa82c86395ea92b776
                                                                              • Instruction Fuzzy Hash: F601243260E312BEEF6427B47C995AF2E95FB4777D730022AF420812F0EF124D059544
                                                                              APIs
                                                                              • GetLastError.KERNEL32(?,?,005B5686,005C3CD6,?,00000000,?,005B5B6A,?,?,?,?,?,005AE6D1,?,00648A48), ref: 005B2D78
                                                                              • _free.LIBCMT ref: 005B2DAB
                                                                              • _free.LIBCMT ref: 005B2DD3
                                                                              • SetLastError.KERNEL32(00000000,?,?,?,?,005AE6D1,?,00648A48,00000010,00584F4A,?,?,00000000,005C3CD6), ref: 005B2DE0
                                                                              • SetLastError.KERNEL32(00000000,?,?,?,?,005AE6D1,?,00648A48,00000010,00584F4A,?,?,00000000,005C3CD6), ref: 005B2DEC
                                                                              • _abort.LIBCMT ref: 005B2DF2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$_free$_abort
                                                                              • String ID:
                                                                              • API String ID: 3160817290-0
                                                                              • Opcode ID: 5ae1a8db71410871e571ffc074946e9ade577d39eedb4e071b30148a50fd491a
                                                                              • Instruction ID: 0d69f56ff0ec4b4c3d6e980fcbe05af9be55f6e0f070da86411fe603f387b5df
                                                                              • Opcode Fuzzy Hash: 5ae1a8db71410871e571ffc074946e9ade577d39eedb4e071b30148a50fd491a
                                                                              • Instruction Fuzzy Hash: 21F0A4365456026BC7223738AC0EADE2D5ABFC67B1F254919F82892196EE24B8025170
                                                                              APIs
                                                                                • Part of subcall function 00599639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00599693
                                                                                • Part of subcall function 00599639: SelectObject.GDI32(?,00000000), ref: 005996A2
                                                                                • Part of subcall function 00599639: BeginPath.GDI32(?), ref: 005996B9
                                                                                • Part of subcall function 00599639: SelectObject.GDI32(?,00000000), ref: 005996E2
                                                                              • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00618A4E
                                                                              • LineTo.GDI32(?,00000003,00000000), ref: 00618A62
                                                                              • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00618A70
                                                                              • LineTo.GDI32(?,00000000,00000003), ref: 00618A80
                                                                              • EndPath.GDI32(?), ref: 00618A90
                                                                              • StrokePath.GDI32(?), ref: 00618AA0
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                              • String ID:
                                                                              • API String ID: 43455801-0
                                                                              • Opcode ID: 2df1c7f03fcb1ab430b4f08813e171c2a819dd29bfd8a41d79e327bf0052c1ad
                                                                              • Instruction ID: faaf4e3bf579199abc9b1d4651d5fe7ed74e065ee536eac2cdb07d6af2f509ae
                                                                              • Opcode Fuzzy Hash: 2df1c7f03fcb1ab430b4f08813e171c2a819dd29bfd8a41d79e327bf0052c1ad
                                                                              • Instruction Fuzzy Hash: 6811F77604010DFFDB129F95DC88EEA7F6EEB08365F04C012BA199A1A1C7729D55DBA0
                                                                              APIs
                                                                              • GetDC.USER32(00000000), ref: 005E5218
                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 005E5229
                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 005E5230
                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 005E5238
                                                                              • MulDiv.KERNEL32(000009EC,?,00000000), ref: 005E524F
                                                                              • MulDiv.KERNEL32(000009EC,00000001,?), ref: 005E5261
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CapsDevice$Release
                                                                              • String ID:
                                                                              • API String ID: 1035833867-0
                                                                              • Opcode ID: 0d55de6bbc2333cf46c6b0c91f66ab7473e72cc6438c167f6f3da31e28d1207a
                                                                              • Instruction ID: 4c8c2ef166c692817bfcd447150a0cbadb9c37a8fd6e7c313653233bc2e990a5
                                                                              • Opcode Fuzzy Hash: 0d55de6bbc2333cf46c6b0c91f66ab7473e72cc6438c167f6f3da31e28d1207a
                                                                              • Instruction Fuzzy Hash: D601A775E40705BBEB109BA69C49E9EBF79FF48361F049066FA04A7280D670DC00CFA0
                                                                              APIs
                                                                              • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00581BF4
                                                                              • MapVirtualKeyW.USER32(00000010,00000000), ref: 00581BFC
                                                                              • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00581C07
                                                                              • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00581C12
                                                                              • MapVirtualKeyW.USER32(00000011,00000000), ref: 00581C1A
                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00581C22
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Virtual
                                                                              • String ID:
                                                                              • API String ID: 4278518827-0
                                                                              • Opcode ID: f1edd80e3ad51506fe3a8b2a5692aba4832c19d83e576f85069044e8bfb9c506
                                                                              • Instruction ID: 34886289471188d47ef0f7657e5334dbd231efe9fbde9e165c9f3e795de1c486
                                                                              • Opcode Fuzzy Hash: f1edd80e3ad51506fe3a8b2a5692aba4832c19d83e576f85069044e8bfb9c506
                                                                              • Instruction Fuzzy Hash: 560167B0942B5ABDE3008F6A8C85B56FFA8FF19354F04411BA15C4BA42C7F5A864CBE5
                                                                              APIs
                                                                              • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 005EEB30
                                                                              • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 005EEB46
                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 005EEB55
                                                                              • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 005EEB64
                                                                              • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 005EEB6E
                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 005EEB75
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                              • String ID:
                                                                              • API String ID: 839392675-0
                                                                              • Opcode ID: 957922c9cfd9eea3308d50a2b013753e83a2bd51d1b7a45e37c6b0882c985292
                                                                              • Instruction ID: 7b898d8579f17c1bbd9ff12cbf66c9ca11af58d5e15758f3a88054259518acb3
                                                                              • Opcode Fuzzy Hash: 957922c9cfd9eea3308d50a2b013753e83a2bd51d1b7a45e37c6b0882c985292
                                                                              • Instruction Fuzzy Hash: 93F09A72280568BBE7215B629C0EEEF3E7DEFCAB21F04915AF601D1090E7A01A01C6B4
                                                                              APIs
                                                                              • GetClientRect.USER32(?), ref: 005D7452
                                                                              • SendMessageW.USER32(?,00001328,00000000,?), ref: 005D7469
                                                                              • GetWindowDC.USER32(?), ref: 005D7475
                                                                              • GetPixel.GDI32(00000000,?,?), ref: 005D7484
                                                                              • ReleaseDC.USER32(?,00000000), ref: 005D7496
                                                                              • GetSysColor.USER32(00000005), ref: 005D74B0
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                              • String ID:
                                                                              • API String ID: 272304278-0
                                                                              • Opcode ID: 6102c6fc76077552a72bb9ed1455bc50eb43e1f886334e273813b795c3edf8b7
                                                                              • Instruction ID: e6ba147ebfcbeb6dce0522952a0ea47a25829c643373b2ae45bafccccde1a933
                                                                              • Opcode Fuzzy Hash: 6102c6fc76077552a72bb9ed1455bc50eb43e1f886334e273813b795c3edf8b7
                                                                              • Instruction Fuzzy Hash: D2018B31440219EFDB619F68DC08BEE7FB6FB08322F589066F915A21A0CB311E51EB50
                                                                              APIs
                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 005E187F
                                                                              • UnloadUserProfile.USERENV(?,?), ref: 005E188B
                                                                              • CloseHandle.KERNEL32(?), ref: 005E1894
                                                                              • CloseHandle.KERNEL32(?), ref: 005E189C
                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 005E18A5
                                                                              • HeapFree.KERNEL32(00000000), ref: 005E18AC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                              • String ID:
                                                                              • API String ID: 146765662-0
                                                                              • Opcode ID: 86df54c2818f76a06d12b8bdc8e5ac166e1398c53121ddd7f0b44788b3f6d6e4
                                                                              • Instruction ID: c6e870b05475c535a55d10fd0c5517748bf0531005a150b2a2c0d1f3c78fb270
                                                                              • Opcode Fuzzy Hash: 86df54c2818f76a06d12b8bdc8e5ac166e1398c53121ddd7f0b44788b3f6d6e4
                                                                              • Instruction Fuzzy Hash: 83E0C236484A51BBDB015BA1ED0D98ABB2AFB49B32B14D222F225810B0CB729420EB50
                                                                              APIs
                                                                              • __Init_thread_footer.LIBCMT ref: 0058BEB3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Init_thread_footer
                                                                              • String ID: D%e$D%e$D%e$D%eD%e
                                                                              • API String ID: 1385522511-4060382725
                                                                              • Opcode ID: 158f5abb3c332663e7c301b06d5bb8c30268bbd93655ee3c44423b77a0ea53c8
                                                                              • Instruction ID: 7fee58eb461eb351cd2c99f200e7631d145df823db510f54b35e6fb388b103ba
                                                                              • Opcode Fuzzy Hash: 158f5abb3c332663e7c301b06d5bb8c30268bbd93655ee3c44423b77a0ea53c8
                                                                              • Instruction Fuzzy Hash: 61915B75A0020ADFDB18DF58C0916AABBF6FF59310F24856AD981AB351E731ED81CBD0
                                                                              APIs
                                                                                • Part of subcall function 005A0242: EnterCriticalSection.KERNEL32(0065070C,00651884,?,?,0059198B,00652518,?,?,?,005812F9,00000000), ref: 005A024D
                                                                                • Part of subcall function 005A0242: LeaveCriticalSection.KERNEL32(0065070C,?,0059198B,00652518,?,?,?,005812F9,00000000), ref: 005A028A
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                                • Part of subcall function 005A00A3: __onexit.LIBCMT ref: 005A00A9
                                                                              • __Init_thread_footer.LIBCMT ref: 00607BFB
                                                                                • Part of subcall function 005A01F8: EnterCriticalSection.KERNEL32(0065070C,?,?,00598747,00652514), ref: 005A0202
                                                                                • Part of subcall function 005A01F8: LeaveCriticalSection.KERNEL32(0065070C,?,00598747,00652514), ref: 005A0235
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                              • String ID: +T]$5$G$Variable must be of type 'Object'.
                                                                              • API String ID: 535116098-1530314938
                                                                              • Opcode ID: 442c41ac6dfaf43876c5c98397d66a526f2e19028a624cc5c80ea592b691e061
                                                                              • Instruction ID: ddc66470a52c5c82d309a076ddafa590a000b745d571042c03c379fe6d51c348
                                                                              • Opcode Fuzzy Hash: 442c41ac6dfaf43876c5c98397d66a526f2e19028a624cc5c80ea592b691e061
                                                                              • Instruction Fuzzy Hash: 6D919B70A44209AFDB08EF54D8959EEBBB2FF85300F148059F806AB3D2DB31AE41CB50
                                                                              APIs
                                                                                • Part of subcall function 00587620: _wcslen.LIBCMT ref: 00587625
                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 005EC6EE
                                                                              • _wcslen.LIBCMT ref: 005EC735
                                                                              • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 005EC79C
                                                                              • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 005EC7CA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ItemMenu$Info_wcslen$Default
                                                                              • String ID: 0
                                                                              • API String ID: 1227352736-4108050209
                                                                              • Opcode ID: a96f32aa5132126dce480e2f3dfed475194fa407f8b7705a620064e9ea280911
                                                                              • Instruction ID: 1aacab822cbe38b94e28fa20918c0c7b4a76aa210cabd3f9ce716ec6d5651b68
                                                                              • Opcode Fuzzy Hash: a96f32aa5132126dce480e2f3dfed475194fa407f8b7705a620064e9ea280911
                                                                              • Instruction Fuzzy Hash: 4151BF716043819BD7189F2AC889B6B7FE8FF8A314F040A2DF9D5E6190DB60DD068B52
                                                                              APIs
                                                                              • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 005E7206
                                                                              • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 005E723C
                                                                              • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 005E724D
                                                                              • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 005E72CF
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorMode$AddressCreateInstanceProc
                                                                              • String ID: DllGetClassObject
                                                                              • API String ID: 753597075-1075368562
                                                                              • Opcode ID: 92567a89a32eb5fae6a9418a248969a01f9d422dae5c5f59c3830d9ce62ddaa0
                                                                              • Instruction ID: 5b781c833236d7c21c79b8fa370ac93b58cac6378135799cbb074d1f6f656e28
                                                                              • Opcode Fuzzy Hash: 92567a89a32eb5fae6a9418a248969a01f9d422dae5c5f59c3830d9ce62ddaa0
                                                                              • Instruction Fuzzy Hash: 624194B5604249EFDB19CF55C884A9A7FAAFF48310F1484A9BE059F20AD7B0DD44DBA0
                                                                              APIs
                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00613E35
                                                                              • IsMenu.USER32(?), ref: 00613E4A
                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00613E92
                                                                              • DrawMenuBar.USER32 ref: 00613EA5
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$Item$DrawInfoInsert
                                                                              • String ID: 0
                                                                              • API String ID: 3076010158-4108050209
                                                                              • Opcode ID: 785d34ab2b4f2889f1735bb2ab031165fb571dde8a53635afe3c7270510c264a
                                                                              • Instruction ID: fdf2b2f2e8aa6b4eb18b9416e330568b20bc38f682acda8808dcd8a9ac3b2e81
                                                                              • Opcode Fuzzy Hash: 785d34ab2b4f2889f1735bb2ab031165fb571dde8a53635afe3c7270510c264a
                                                                              • Instruction Fuzzy Hash: 50414D75A00319EFDB10DF50D884ADABBB6FF45350F08411AE90697360D730AE95CF50
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                                • Part of subcall function 005E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005E3CCA
                                                                              • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 005E1E66
                                                                              • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 005E1E79
                                                                              • SendMessageW.USER32(?,00000189,?,00000000), ref: 005E1EA9
                                                                                • Part of subcall function 00586B57: _wcslen.LIBCMT ref: 00586B6A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$_wcslen$ClassName
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 2081771294-1403004172
                                                                              • Opcode ID: 1fcd3eba7068991d888d468e23bb68916843d842c121e33f7fbaf5de61b863b1
                                                                              • Instruction ID: 1d4bad761f676ed62306ced051be9819284cfabe583a7b3923494b8b7347b772
                                                                              • Opcode Fuzzy Hash: 1fcd3eba7068991d888d468e23bb68916843d842c121e33f7fbaf5de61b863b1
                                                                              • Instruction Fuzzy Hash: 77210471A00145AFDB18AB61CC4ACFFBFADFF81360B144119F865A72E1DB344D058720
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen
                                                                              • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                              • API String ID: 176396367-4004644295
                                                                              • Opcode ID: 6eae6199a43afc4ad3d54983dbc798e239d553aee7e4eb7f38055c72d251a97a
                                                                              • Instruction ID: 72e9e0ae514584a90289cf598f58a780983f88a6f9c2ce81a11b2f8d824ef424
                                                                              • Opcode Fuzzy Hash: 6eae6199a43afc4ad3d54983dbc798e239d553aee7e4eb7f38055c72d251a97a
                                                                              • Instruction Fuzzy Hash: 72310633B8016A4FCB28EF6C88501FF3793ABA1760F154229EC45AB3C5E671CE4497A0
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00612F8D
                                                                              • LoadLibraryW.KERNEL32(?), ref: 00612F94
                                                                              • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00612FA9
                                                                              • DestroyWindow.USER32(?), ref: 00612FB1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                              • String ID: SysAnimate32
                                                                              • API String ID: 3529120543-1011021900
                                                                              • Opcode ID: 6d11ff92b1f6c8ac7f1617a52d54bcccae219c23491f59e5cfd596dd5f707484
                                                                              • Instruction ID: c263c011f579e796da3e6cd113a62f2004ce2194d40f175c722c6abbdb0e02f5
                                                                              • Opcode Fuzzy Hash: 6d11ff92b1f6c8ac7f1617a52d54bcccae219c23491f59e5cfd596dd5f707484
                                                                              • Instruction Fuzzy Hash: A721CD7124020AAFEB108F64DCA4FFB37BEEB59764F188219F950D6290D771DCA29760
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0061424F
                                                                              • SendMessageW.USER32(?,00000406,00000000,_______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{), ref: 00614264
                                                                              • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00614271
                                                                              Strings
                                                                              • msctls_trackbar32, xrefs: 00614226
                                                                              • _______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{, xrefs: 00614256
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID: _______________________________________________________________________________________________________________________________abccccccccdeefghijklmnopqrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstuvwxrstyzzzzzzzzzzzzzzzz{{{{$msctls_trackbar32
                                                                              • API String ID: 3850602802-3430821868
                                                                              • Opcode ID: 54b46c93097417e5f1e14350a73dd810758ba37dfb2c3b21855331c3b08d3740
                                                                              • Instruction ID: 29212bbc2623ab74d1e6167d06ef07559fde1e8d0f6779815a0da22b9224da42
                                                                              • Opcode Fuzzy Hash: 54b46c93097417e5f1e14350a73dd810758ba37dfb2c3b21855331c3b08d3740
                                                                              • Instruction Fuzzy Hash: 0211E031240208BEEF209F28CC06FEB3BAEEF95B64F150124FA55E71A0D671DC919B20
                                                                              APIs
                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,005A4D1E,005B28E9,?,005A4CBE,005B28E9,006488B8,0000000C,005A4E15,005B28E9,00000002), ref: 005A4D8D
                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 005A4DA0
                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,005A4D1E,005B28E9,?,005A4CBE,005B28E9,006488B8,0000000C,005A4E15,005B28E9,00000002,00000000), ref: 005A4DC3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                              • API String ID: 4061214504-1276376045
                                                                              • Opcode ID: 5e9e74f5fe4ef90c465d5dd88eb5152697be625f0fbab53f774a2edce04da884
                                                                              • Instruction ID: cf19c7132a811aca7d3fd628bca3a9fa74efa4e1ab78755e13a1f75867a87ac3
                                                                              • Opcode Fuzzy Hash: 5e9e74f5fe4ef90c465d5dd88eb5152697be625f0fbab53f774a2edce04da884
                                                                              • Instruction Fuzzy Hash: 54F04F35A80218BBDB119F94DC49BEDBFBAEF85761F0440A5F805A2260CB719940CE90
                                                                              APIs
                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00584EDD,?,00651418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00584E9C
                                                                              • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00584EAE
                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00584EDD,?,00651418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00584EC0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Library$AddressFreeLoadProc
                                                                              • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                              • API String ID: 145871493-3689287502
                                                                              • Opcode ID: ee672699c31be385faf558ac3f63507948022cd74e70613464d5799182acbb38
                                                                              • Instruction ID: b8bb6400ad7f412d6904903f59a6f6e97b420cbf3dd4e1ea0679f0def384a95e
                                                                              • Opcode Fuzzy Hash: ee672699c31be385faf558ac3f63507948022cd74e70613464d5799182acbb38
                                                                              • Instruction Fuzzy Hash: E3E0CD35A815336BD3312B256C19B9F6A5DBFC1F7270D4116FC00F2210DB60CD0545A1
                                                                              APIs
                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,?,005C3CDE,?,00651418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00584E62
                                                                              • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00584E74
                                                                              • FreeLibrary.KERNEL32(00000000,?,?,005C3CDE,?,00651418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00584E87
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Library$AddressFreeLoadProc
                                                                              • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                              • API String ID: 145871493-1355242751
                                                                              • Opcode ID: 2245f9beb25c84ca1d35476cff511405a5b9783a50840d6ac4f0ea65edb5f402
                                                                              • Instruction ID: 83c3aba89d0199e693a5d768377e8e37363b977fa21327ea5a15177f16aa3802
                                                                              • Opcode Fuzzy Hash: 2245f9beb25c84ca1d35476cff511405a5b9783a50840d6ac4f0ea65edb5f402
                                                                              • Instruction Fuzzy Hash: 4CD01235582632A7D7222B256C1ADCF6E1EBF85B7130A4516BD05F2114CF60CD018AD1
                                                                              APIs
                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 005F2C05
                                                                              • DeleteFileW.KERNEL32(?), ref: 005F2C87
                                                                              • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 005F2C9D
                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 005F2CAE
                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 005F2CC0
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: File$Delete$Copy
                                                                              • String ID:
                                                                              • API String ID: 3226157194-0
                                                                              • Opcode ID: 5d8d25a61013382717b1b18f031257d208573d6ebb026459bbb91aaf56217e78
                                                                              • Instruction ID: 03316afbfc9562149c57a1d120d77e5a9db2d110f14fd757a59f69ac109d6b5d
                                                                              • Opcode Fuzzy Hash: 5d8d25a61013382717b1b18f031257d208573d6ebb026459bbb91aaf56217e78
                                                                              • Instruction Fuzzy Hash: 23B13FB190011EABDF11EBA4CC89EEE7F7DFF49350F1044A6FA09E6141EA359A448F61
                                                                              APIs
                                                                              • GetCurrentProcessId.KERNEL32 ref: 0060A427
                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0060A435
                                                                              • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0060A468
                                                                              • CloseHandle.KERNEL32(?), ref: 0060A63D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Process$CloseCountersCurrentHandleOpen
                                                                              • String ID:
                                                                              • API String ID: 3488606520-0
                                                                              • Opcode ID: a7b3574ec967464c9857a194e2c04ae1c9bf966ca60e4bb8b20adc27bb18a89e
                                                                              • Instruction ID: 9a5fb9cff017a5ce74b080cbd12f6b0245ebdf5b7ebeb559a270c2d29b4f86c9
                                                                              • Opcode Fuzzy Hash: a7b3574ec967464c9857a194e2c04ae1c9bf966ca60e4bb8b20adc27bb18a89e
                                                                              • Instruction Fuzzy Hash: 2BA1A1716443019FE724DF24D886B2ABBE6BF84714F14881DF95A9B3D2D770EC418B91
                                                                              APIs
                                                                                • Part of subcall function 005EDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,005ECF22,?), ref: 005EDDFD
                                                                                • Part of subcall function 005EDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,005ECF22,?), ref: 005EDE16
                                                                                • Part of subcall function 005EE199: GetFileAttributesW.KERNEL32(?,005ECF95), ref: 005EE19A
                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 005EE473
                                                                              • MoveFileW.KERNEL32(?,?), ref: 005EE4AC
                                                                              • _wcslen.LIBCMT ref: 005EE5EB
                                                                              • _wcslen.LIBCMT ref: 005EE603
                                                                              • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 005EE650
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                              • String ID:
                                                                              • API String ID: 3183298772-0
                                                                              • Opcode ID: 2c9ed8db5fba199d1255d50ac459d6555031cd310def6053076a83ee3b7957d3
                                                                              • Instruction ID: b880a034188fc6ed9d1bf27fb06ff32a123a8c0c06bd63aac9194963ad396bb1
                                                                              • Opcode Fuzzy Hash: 2c9ed8db5fba199d1255d50ac459d6555031cd310def6053076a83ee3b7957d3
                                                                              • Instruction Fuzzy Hash: 285182B24083855BC728EB90D8869DF7BEDBFC5340F00491EF5C9D3191EE75A5888B66
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                                • Part of subcall function 0060C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0060B6AE,?,?), ref: 0060C9B5
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060C9F1
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060CA68
                                                                                • Part of subcall function 0060C998: _wcslen.LIBCMT ref: 0060CA9E
                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0060BAA5
                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0060BB00
                                                                              • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0060BB63
                                                                              • RegCloseKey.ADVAPI32(?,?), ref: 0060BBA6
                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0060BBB3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                              • String ID:
                                                                              • API String ID: 826366716-0
                                                                              • Opcode ID: 5212f6a034cd808bb5a95084720ee41cb7f1276eb19ffa9535b958ec37135440
                                                                              • Instruction ID: 40eee6cb6aa34eb821e5f752772f41be410856bafe8cb8d9e1221c130b42b220
                                                                              • Opcode Fuzzy Hash: 5212f6a034cd808bb5a95084720ee41cb7f1276eb19ffa9535b958ec37135440
                                                                              • Instruction Fuzzy Hash: B961B031208241AFD318DF14C494E6BBBE6FF84308F14995DF4998B2A2DB31ED45CB92
                                                                              APIs
                                                                              • VariantInit.OLEAUT32(?), ref: 005E8BCD
                                                                              • VariantClear.OLEAUT32 ref: 005E8C3E
                                                                              • VariantClear.OLEAUT32 ref: 005E8C9D
                                                                              • VariantClear.OLEAUT32(?), ref: 005E8D10
                                                                              • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 005E8D3B
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$Clear$ChangeInitType
                                                                              • String ID:
                                                                              • API String ID: 4136290138-0
                                                                              • Opcode ID: 878a4bfc2372ddeb8ad68dfc9a4ccaa1683569443359b66fdfab98c0109c1631
                                                                              • Instruction ID: ccf1de3e433d3159a4f960e118805802b3e2429193f26846c6992333430b46f0
                                                                              • Opcode Fuzzy Hash: 878a4bfc2372ddeb8ad68dfc9a4ccaa1683569443359b66fdfab98c0109c1631
                                                                              • Instruction Fuzzy Hash: 2A5198B5A00219EFCB14CF29C884AAABBF9FF89310B158559F949DB350E730E911CF90
                                                                              APIs
                                                                              • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 005F8BAE
                                                                              • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 005F8BDA
                                                                              • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 005F8C32
                                                                              • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 005F8C57
                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 005F8C5F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: PrivateProfile$SectionWrite$String
                                                                              • String ID:
                                                                              • API String ID: 2832842796-0
                                                                              • Opcode ID: e5f7c2e3eb1a0212ccda2ac9e0e3317d19867f8b0491b2699a039af7f0a3ca2d
                                                                              • Instruction ID: 4aff19aa5af4311e4aa321f4f779996de44d243c1858d6e1aaece624409f2a9f
                                                                              • Opcode Fuzzy Hash: e5f7c2e3eb1a0212ccda2ac9e0e3317d19867f8b0491b2699a039af7f0a3ca2d
                                                                              • Instruction Fuzzy Hash: 39515B35A00219DFCB04EF64C885AADBBF5FF48314F088459E949AB362DB35ED41CBA0
                                                                              APIs
                                                                              • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00608F40
                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00608FD0
                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00608FEC
                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00609032
                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00609052
                                                                                • Part of subcall function 0059F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,005F1043,?,753CE610), ref: 0059F6E6
                                                                                • Part of subcall function 0059F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,005DFA64,00000000,00000000,?,?,005F1043,?,753CE610,?,005DFA64), ref: 0059F70D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                              • String ID:
                                                                              • API String ID: 666041331-0
                                                                              • Opcode ID: 33ddee1fa223536dea63c34a05a3f8e86a9a27f887347bd198da60b66a301c92
                                                                              • Instruction ID: 779a7b89483dcb246a40b79569c243491dbf44cf6e9df1996b48bc27afaaf301
                                                                              • Opcode Fuzzy Hash: 33ddee1fa223536dea63c34a05a3f8e86a9a27f887347bd198da60b66a301c92
                                                                              • Instruction Fuzzy Hash: 99512D35644206DFC715EF64C4858EEBBB2FF89354F088099E846AB362DB31ED85CB90
                                                                              APIs
                                                                              • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00616C33
                                                                              • SetWindowLongW.USER32(?,000000EC,?), ref: 00616C4A
                                                                              • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00616C73
                                                                              • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,005FAB79,00000000,00000000), ref: 00616C98
                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00616CC7
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Long$MessageSendShow
                                                                              • String ID:
                                                                              • API String ID: 3688381893-0
                                                                              • Opcode ID: df5c538a2ff2604ce3d8bcd4288c5b3d16f939753fef83a85af28027a9e65884
                                                                              • Instruction ID: f8b8bf17ec8b6d862695817faab74c3b9a9eacc7be3548962ffb04414b670af0
                                                                              • Opcode Fuzzy Hash: df5c538a2ff2604ce3d8bcd4288c5b3d16f939753fef83a85af28027a9e65884
                                                                              • Instruction Fuzzy Hash: 41419239604104AFD724CF28CC58FE97BA6EB09360F194269F995A73E0D371AD91CA90
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _free
                                                                              • String ID:
                                                                              • API String ID: 269201875-0
                                                                              • Opcode ID: aecb030732eb3dbf0e472d58c2442e9bf7ad94d4c4af84da679b121b9ceffa3e
                                                                              • Instruction ID: b0ecafe299ee754b6606ff8c5aec606277a02de88ffd7e975e46177e9c59329c
                                                                              • Opcode Fuzzy Hash: aecb030732eb3dbf0e472d58c2442e9bf7ad94d4c4af84da679b121b9ceffa3e
                                                                              • Instruction Fuzzy Hash: CB41E232A00204AFCB20DF78C885A9DBBA5FF89714F158568E515EB352DB31BD01CBA0
                                                                              APIs
                                                                              • GetCursorPos.USER32(?), ref: 00599141
                                                                              • ScreenToClient.USER32(00000000,?), ref: 0059915E
                                                                              • GetAsyncKeyState.USER32(00000001), ref: 00599183
                                                                              • GetAsyncKeyState.USER32(00000002), ref: 0059919D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AsyncState$ClientCursorScreen
                                                                              • String ID:
                                                                              • API String ID: 4210589936-0
                                                                              • Opcode ID: 3d94615346dd995dac9e37964e80af46cb041d909e442e2d349ecc0c75efb438
                                                                              • Instruction ID: d1a8edfb4a76e2235211a8ef4bbe6e662fe83a8a09436d6a641c7cf24435c557
                                                                              • Opcode Fuzzy Hash: 3d94615346dd995dac9e37964e80af46cb041d909e442e2d349ecc0c75efb438
                                                                              • Instruction Fuzzy Hash: 1941603190851BFBDF159FA8C848BEEBB75FB49324F24831AE425A32D0D7305990DB91
                                                                              APIs
                                                                              • GetInputState.USER32 ref: 005F38CB
                                                                              • TranslateAcceleratorW.USER32(?,00000000,?), ref: 005F3922
                                                                              • TranslateMessage.USER32(?), ref: 005F394B
                                                                              • DispatchMessageW.USER32(?), ref: 005F3955
                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005F3966
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                              • String ID:
                                                                              • API String ID: 2256411358-0
                                                                              • Opcode ID: 8e37c2a912c91e595a4fc847a48b8f708d0f3e9a241401019fbb08f0f88a94bf
                                                                              • Instruction ID: 0a170c02279bfccc086fbcfc073d4b5237e748635ba5243d55637acddb56e02d
                                                                              • Opcode Fuzzy Hash: 8e37c2a912c91e595a4fc847a48b8f708d0f3e9a241401019fbb08f0f88a94bf
                                                                              • Instruction Fuzzy Hash: 1731E57094434A9EFB35CF34D958BB63FA9BB06341F04056EE662C61A0E3FC9A84CB11
                                                                              APIs
                                                                              • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,005FC21E,00000000), ref: 005FCF38
                                                                              • InternetReadFile.WININET(?,00000000,?,?), ref: 005FCF6F
                                                                              • GetLastError.KERNEL32(?,00000000,?,?,?,005FC21E,00000000), ref: 005FCFB4
                                                                              • SetEvent.KERNEL32(?,?,00000000,?,?,?,005FC21E,00000000), ref: 005FCFC8
                                                                              • SetEvent.KERNEL32(?,?,00000000,?,?,?,005FC21E,00000000), ref: 005FCFF2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                              • String ID:
                                                                              • API String ID: 3191363074-0
                                                                              • Opcode ID: fcc696209483326c5d698247925461bb8383a343d8e7139f1c7aaed1a1467979
                                                                              • Instruction ID: 759885c7ab38cc53cbf9a9dab64de91dadcb7727d7761e5d6ca5b7f3fee91974
                                                                              • Opcode Fuzzy Hash: fcc696209483326c5d698247925461bb8383a343d8e7139f1c7aaed1a1467979
                                                                              • Instruction Fuzzy Hash: CD313A7150420EAFDB20DFA5C984ABABFFAFB14354B14843EE616D2140DB34AE409B60
                                                                              APIs
                                                                              • GetWindowRect.USER32(?,?), ref: 005E1915
                                                                              • PostMessageW.USER32(00000001,00000201,00000001), ref: 005E19C1
                                                                              • Sleep.KERNEL32(00000000,?,?,?), ref: 005E19C9
                                                                              • PostMessageW.USER32(00000001,00000202,00000000), ref: 005E19DA
                                                                              • Sleep.KERNEL32(00000000,?,?,?,?), ref: 005E19E2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessagePostSleep$RectWindow
                                                                              • String ID:
                                                                              • API String ID: 3382505437-0
                                                                              • Opcode ID: 1ef9f83cc883683d049f0bb99f8b406f40f520bd8d89c1c1c2d4855b2132419e
                                                                              • Instruction ID: 0f9c6e7c21f67eaa03912a9e5d1375265ecc56ccecf372b94a84109e6a43c85e
                                                                              • Opcode Fuzzy Hash: 1ef9f83cc883683d049f0bb99f8b406f40f520bd8d89c1c1c2d4855b2132419e
                                                                              • Instruction Fuzzy Hash: 4931B171900259EFCB04CFA9CD99ADE3BB6FB44325F108225F961E72D1C7709944DB94
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00615745
                                                                              • SendMessageW.USER32(?,00001074,?,00000001), ref: 0061579D
                                                                              • _wcslen.LIBCMT ref: 006157AF
                                                                              • _wcslen.LIBCMT ref: 006157BA
                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00615816
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$_wcslen
                                                                              • String ID:
                                                                              • API String ID: 763830540-0
                                                                              • Opcode ID: 5a3b9cd4c544c64358b0e63c96112e77266ef32ea00aa57e14ce22761d33fd72
                                                                              • Instruction ID: cf703279cab56d354910e127d95ae05dc601ae6673f70d705d20e7ade134c349
                                                                              • Opcode Fuzzy Hash: 5a3b9cd4c544c64358b0e63c96112e77266ef32ea00aa57e14ce22761d33fd72
                                                                              • Instruction Fuzzy Hash: CC218971904618DADB209F64CC85AEDB7B9FF85724F148616E926DA2C0D77089C5CF50
                                                                              APIs
                                                                              • IsWindow.USER32(00000000), ref: 00600951
                                                                              • GetForegroundWindow.USER32 ref: 00600968
                                                                              • GetDC.USER32(00000000), ref: 006009A4
                                                                              • GetPixel.GDI32(00000000,?,00000003), ref: 006009B0
                                                                              • ReleaseDC.USER32(00000000,00000003), ref: 006009E8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ForegroundPixelRelease
                                                                              • String ID:
                                                                              • API String ID: 4156661090-0
                                                                              • Opcode ID: 696788bea1efe3f1cd6616f83c4ce3aaf40f9ff388249c8ecec54bd7d9561cec
                                                                              • Instruction ID: 15128b4846177aa3062f53d66fd884ed617b5b8313e488ef0a0aa5b2e663e6d4
                                                                              • Opcode Fuzzy Hash: 696788bea1efe3f1cd6616f83c4ce3aaf40f9ff388249c8ecec54bd7d9561cec
                                                                              • Instruction Fuzzy Hash: 72218475640204AFE704EF65D949AAEBBE9FF84710F048069E94AA7352DB70AC04CB90
                                                                              APIs
                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 005BCDC6
                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 005BCDE9
                                                                                • Part of subcall function 005B3820: RtlAllocateHeap.NTDLL(00000000,?,00651444,?,0059FDF5,?,?,0058A976,00000010,00651440,005813FC,?,005813C6,?,00581129), ref: 005B3852
                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 005BCE0F
                                                                              • _free.LIBCMT ref: 005BCE22
                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 005BCE31
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                              • String ID:
                                                                              • API String ID: 336800556-0
                                                                              • Opcode ID: f0c0d8c1705287d05e56379c1a73403746a3b3bb75fac4a5f426f09213715b9f
                                                                              • Instruction ID: c770dbd277f8a34be6c03b9e4e47ccd1d214a3e4e788323ec5327598a0a302e8
                                                                              • Opcode Fuzzy Hash: f0c0d8c1705287d05e56379c1a73403746a3b3bb75fac4a5f426f09213715b9f
                                                                              • Instruction Fuzzy Hash: 4F01FC72601215BF632216766C4CCFF7D6DFEC6BA1315412AFD05DB100DA60DD0181B4
                                                                              APIs
                                                                              • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00599693
                                                                              • SelectObject.GDI32(?,00000000), ref: 005996A2
                                                                              • BeginPath.GDI32(?), ref: 005996B9
                                                                              • SelectObject.GDI32(?,00000000), ref: 005996E2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ObjectSelect$BeginCreatePath
                                                                              • String ID:
                                                                              • API String ID: 3225163088-0
                                                                              • Opcode ID: a2205c76f39e39c3c4fc1cdac5925a06d05e6722287de01438ea2e17c0f2dad2
                                                                              • Instruction ID: 1c11e2f52a6d1c6538f3b993062514be7afe75c7e2421981459210a3fe8c8f8f
                                                                              • Opcode Fuzzy Hash: a2205c76f39e39c3c4fc1cdac5925a06d05e6722287de01438ea2e17c0f2dad2
                                                                              • Instruction Fuzzy Hash: F2214C70802309EBDF11DF68EC197ED3FAABB56366F14521BF411AA1A0D3709891CB94
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _memcmp
                                                                              • String ID:
                                                                              • API String ID: 2931989736-0
                                                                              • Opcode ID: e6b2652b91c96d41e2dcfd13b36af4df3cfea483c54b0bb43df7186a782e0ba6
                                                                              • Instruction ID: 10b90a2e465aad3ce16ff75b171c86309ae637e01915ed8998674dacefa90373
                                                                              • Opcode Fuzzy Hash: e6b2652b91c96d41e2dcfd13b36af4df3cfea483c54b0bb43df7186a782e0ba6
                                                                              • Instruction Fuzzy Hash: 9E01F5A2241A0AFBD60C96129D82FFF7B5DFB613DCF040421FE059A241F760ED6082E4
                                                                              APIs
                                                                              • GetLastError.KERNEL32(?,?,?,005AF2DE,005B3863,00651444,?,0059FDF5,?,?,0058A976,00000010,00651440,005813FC,?,005813C6), ref: 005B2DFD
                                                                              • _free.LIBCMT ref: 005B2E32
                                                                              • _free.LIBCMT ref: 005B2E59
                                                                              • SetLastError.KERNEL32(00000000,00581129), ref: 005B2E66
                                                                              • SetLastError.KERNEL32(00000000,00581129), ref: 005B2E6F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$_free
                                                                              • String ID:
                                                                              • API String ID: 3170660625-0
                                                                              • Opcode ID: fb0981b901a0bf9b07ded3264d59ecf9023f3fc55e098c023e3186253f966346
                                                                              • Instruction ID: 889afd400a38d4e1f99a97b83e3cc80592b3810f63b88a4fe0a3a8e1aae81b69
                                                                              • Opcode Fuzzy Hash: fb0981b901a0bf9b07ded3264d59ecf9023f3fc55e098c023e3186253f966346
                                                                              • Instruction Fuzzy Hash: 7601F43624560167C713673A6C49DFF2E6EBBD53B1F258829F825A2292EE24EC014030
                                                                              APIs
                                                                              • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,005DFF41,80070057,?,?,?,005E035E), ref: 005E002B
                                                                              • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005DFF41,80070057,?,?), ref: 005E0046
                                                                              • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005DFF41,80070057,?,?), ref: 005E0054
                                                                              • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005DFF41,80070057,?), ref: 005E0064
                                                                              • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005DFF41,80070057,?,?), ref: 005E0070
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                              • String ID:
                                                                              • API String ID: 3897988419-0
                                                                              • Opcode ID: b8286937635dd4db6a976d256e21057f6649b91bb44225114dd2db102ad82291
                                                                              • Instruction ID: 544d51d06445fffaf6805d263e3795f61ed43ae0b39cedd391300e8fb6bc1547
                                                                              • Opcode Fuzzy Hash: b8286937635dd4db6a976d256e21057f6649b91bb44225114dd2db102ad82291
                                                                              • Instruction Fuzzy Hash: BA01DF72600204BFDB109F6ADC48BAE7EAEFB44361F18A025F841D2250D7B0DD809BA0
                                                                              APIs
                                                                              • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 005E1114
                                                                              • GetLastError.KERNEL32(?,00000000,00000000,?,?,005E0B9B,?,?,?), ref: 005E1120
                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,005E0B9B,?,?,?), ref: 005E112F
                                                                              • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,005E0B9B,?,?,?), ref: 005E1136
                                                                              • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 005E114D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                              • String ID:
                                                                              • API String ID: 842720411-0
                                                                              • Opcode ID: 59d93266b52be2e62e3670c7b5a684ae1d63d42b3bda1162f684905ee7434682
                                                                              • Instruction ID: 55e08b6337bc73f726b849a1dce57cf9fdbbb250799c1e44589f03de3a5cc44a
                                                                              • Opcode Fuzzy Hash: 59d93266b52be2e62e3670c7b5a684ae1d63d42b3bda1162f684905ee7434682
                                                                              • Instruction Fuzzy Hash: 70016D79140705BFDB154F65DC49AAA3F6EFF85360B144415FA81C3350DA71DC00DA60
                                                                              APIs
                                                                              • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 005E0FCA
                                                                              • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 005E0FD6
                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 005E0FE5
                                                                              • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 005E0FEC
                                                                              • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 005E1002
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                              • String ID:
                                                                              • API String ID: 44706859-0
                                                                              • Opcode ID: f98a2b859f1ac1c632de08414ad5a9aab4e638e8ef2a9da4cd7b32594eb4da53
                                                                              • Instruction ID: d37a8042bebad6bd441b0207a209bb12cb19e469455aed7dc6c553e774958964
                                                                              • Opcode Fuzzy Hash: f98a2b859f1ac1c632de08414ad5a9aab4e638e8ef2a9da4cd7b32594eb4da53
                                                                              • Instruction Fuzzy Hash: 57F0AF39180741BBD7214FA5DC4DF9A3F6EFF89762F158415F945C6290DA31DC408A60
                                                                              APIs
                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 005E102A
                                                                              • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 005E1036
                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 005E1045
                                                                              • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 005E104C
                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 005E1062
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                              • String ID:
                                                                              • API String ID: 44706859-0
                                                                              • Opcode ID: d0614579ccc09c4e1edbb032c82ae9fba24517c8c7de96d0dc47ecb5048eaf5a
                                                                              • Instruction ID: 87b8395fc11c6b9b9c0d0001b0abe486b898adb3e2ae6043cd887206537eb336
                                                                              • Opcode Fuzzy Hash: d0614579ccc09c4e1edbb032c82ae9fba24517c8c7de96d0dc47ecb5048eaf5a
                                                                              • Instruction Fuzzy Hash: 74F0CD39280741FBDB215FA6EC4DF9A3FAEFF89761F154426FA45C7250CA31D8808A60
                                                                              APIs
                                                                              • CloseHandle.KERNEL32(?,?,?,?,005F017D,?,005F32FC,?,00000001,005C2592,?), ref: 005F0324
                                                                              • CloseHandle.KERNEL32(?,?,?,?,005F017D,?,005F32FC,?,00000001,005C2592,?), ref: 005F0331
                                                                              • CloseHandle.KERNEL32(?,?,?,?,005F017D,?,005F32FC,?,00000001,005C2592,?), ref: 005F033E
                                                                              • CloseHandle.KERNEL32(?,?,?,?,005F017D,?,005F32FC,?,00000001,005C2592,?), ref: 005F034B
                                                                              • CloseHandle.KERNEL32(?,?,?,?,005F017D,?,005F32FC,?,00000001,005C2592,?), ref: 005F0358
                                                                              • CloseHandle.KERNEL32(?,?,?,?,005F017D,?,005F32FC,?,00000001,005C2592,?), ref: 005F0365
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CloseHandle
                                                                              • String ID:
                                                                              • API String ID: 2962429428-0
                                                                              • Opcode ID: 295604580c55f7d0ac86803ab912812443e5efa5512bdb14184813a85ce9fd3e
                                                                              • Instruction ID: df59b523a181f7b97fa4e2ff6f76ea3d8e6cf535080a567dfeeaee9080114130
                                                                              • Opcode Fuzzy Hash: 295604580c55f7d0ac86803ab912812443e5efa5512bdb14184813a85ce9fd3e
                                                                              • Instruction Fuzzy Hash: F101A272800B199FC7309F66D880826FBF5BF503153199E3FD296529B2C375A954CF80
                                                                              APIs
                                                                              • _free.LIBCMT ref: 005BD752
                                                                                • Part of subcall function 005B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000), ref: 005B29DE
                                                                                • Part of subcall function 005B29C8: GetLastError.KERNEL32(00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000,00000000), ref: 005B29F0
                                                                              • _free.LIBCMT ref: 005BD764
                                                                              • _free.LIBCMT ref: 005BD776
                                                                              • _free.LIBCMT ref: 005BD788
                                                                              • _free.LIBCMT ref: 005BD79A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                              • String ID:
                                                                              • API String ID: 776569668-0
                                                                              • Opcode ID: 13b32ca4313dd2806e4c26b5c03891813b0b911b0a3704061422b44a3e07f32f
                                                                              • Instruction ID: c4999b4d3f36843462e954dd218a7f5673f09ce711e2f1ea85f100ccaebf7d7b
                                                                              • Opcode Fuzzy Hash: 13b32ca4313dd2806e4c26b5c03891813b0b911b0a3704061422b44a3e07f32f
                                                                              • Instruction Fuzzy Hash: 0AF0C936545205BBC665EB64F9899D67FEAFB45720B941C05F04CD7601DA24F8808674
                                                                              APIs
                                                                              • GetDlgItem.USER32(?,000003E9), ref: 005E5C58
                                                                              • GetWindowTextW.USER32(00000000,?,00000100), ref: 005E5C6F
                                                                              • MessageBeep.USER32(00000000), ref: 005E5C87
                                                                              • KillTimer.USER32(?,0000040A), ref: 005E5CA3
                                                                              • EndDialog.USER32(?,00000001), ref: 005E5CBD
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                              • String ID:
                                                                              • API String ID: 3741023627-0
                                                                              • Opcode ID: 5c6a24e8e3508e260380f9053cd7ee8b561873f96d37b703ec3a00dbe34564a8
                                                                              • Instruction ID: ce82a9eef9d9bd2412ae91ae86879e8c4cb07c1f97718dec0f6d45bfc3d37759
                                                                              • Opcode Fuzzy Hash: 5c6a24e8e3508e260380f9053cd7ee8b561873f96d37b703ec3a00dbe34564a8
                                                                              • Instruction Fuzzy Hash: 4601F930540B04ABEB245B11DD5EFEA7BB9BF04B09F04155AB5C7A10E1EBF0AD84CB90
                                                                              APIs
                                                                              • _free.LIBCMT ref: 005B22BE
                                                                                • Part of subcall function 005B29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000), ref: 005B29DE
                                                                                • Part of subcall function 005B29C8: GetLastError.KERNEL32(00000000,?,005BD7D1,00000000,00000000,00000000,00000000,?,005BD7F8,00000000,00000007,00000000,?,005BDBF5,00000000,00000000), ref: 005B29F0
                                                                              • _free.LIBCMT ref: 005B22D0
                                                                              • _free.LIBCMT ref: 005B22E3
                                                                              • _free.LIBCMT ref: 005B22F4
                                                                              • _free.LIBCMT ref: 005B2305
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                              • String ID:
                                                                              • API String ID: 776569668-0
                                                                              • Opcode ID: 1a6e59b7db16926035ebca4bd03e137450fe7be1ed8d0d1b1e025d398855e464
                                                                              • Instruction ID: 765f60382ef953bca31528d5c0bb9329ae15bbf024dc02dd6676222593c0a6ea
                                                                              • Opcode Fuzzy Hash: 1a6e59b7db16926035ebca4bd03e137450fe7be1ed8d0d1b1e025d398855e464
                                                                              • Instruction Fuzzy Hash: A2F030744013129BD752EF64BC059983F67B719762F012A06F81CD7371C73066919BB5
                                                                              APIs
                                                                              • EndPath.GDI32(?), ref: 005995D4
                                                                              • StrokeAndFillPath.GDI32(?,?,005D71F7,00000000,?,?,?), ref: 005995F0
                                                                              • SelectObject.GDI32(?,00000000), ref: 00599603
                                                                              • DeleteObject.GDI32 ref: 00599616
                                                                              • StrokePath.GDI32(?), ref: 00599631
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                              • String ID:
                                                                              • API String ID: 2625713937-0
                                                                              • Opcode ID: e219ee5f79f4b528f6b2f83e8225e74b52f9b5b669984f42be9fe72b07fec6df
                                                                              • Instruction ID: 489dccb64123c6afdc812f913f6f57491f7f3cf36b1fe0936a64beb8ce5fb517
                                                                              • Opcode Fuzzy Hash: e219ee5f79f4b528f6b2f83e8225e74b52f9b5b669984f42be9fe72b07fec6df
                                                                              • Instruction Fuzzy Hash: BDF01930045308EBDB129F69ED187A93F62BB06333F08A219F465990F0C7318991DFA4
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: __freea$_free
                                                                              • String ID: a/p$am/pm
                                                                              • API String ID: 3432400110-3206640213
                                                                              • Opcode ID: bcf4559dd89d158c652b58fc7a6b20e170b64e5e5e24cccf86a97162b560cbb0
                                                                              • Instruction ID: 37c8fc4b40fe4188aed05b12142b62a6a883c59f53a4c5cd1f8bb8f57e152f83
                                                                              • Opcode Fuzzy Hash: bcf4559dd89d158c652b58fc7a6b20e170b64e5e5e24cccf86a97162b560cbb0
                                                                              • Instruction Fuzzy Hash: 50D1F535900A06CBDBA49F68C869BFEBFB1FF45300FA40959E5029B650E375BD80CB59
                                                                              APIs
                                                                                • Part of subcall function 005A0242: EnterCriticalSection.KERNEL32(0065070C,00651884,?,?,0059198B,00652518,?,?,?,005812F9,00000000), ref: 005A024D
                                                                                • Part of subcall function 005A0242: LeaveCriticalSection.KERNEL32(0065070C,?,0059198B,00652518,?,?,?,005812F9,00000000), ref: 005A028A
                                                                                • Part of subcall function 005A00A3: __onexit.LIBCMT ref: 005A00A9
                                                                              • __Init_thread_footer.LIBCMT ref: 00606238
                                                                                • Part of subcall function 005A01F8: EnterCriticalSection.KERNEL32(0065070C,?,?,00598747,00652514), ref: 005A0202
                                                                                • Part of subcall function 005A01F8: LeaveCriticalSection.KERNEL32(0065070C,?,00598747,00652514), ref: 005A0235
                                                                                • Part of subcall function 005F359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 005F35E4
                                                                                • Part of subcall function 005F359C: LoadStringW.USER32(00652390,?,00000FFF,?), ref: 005F360A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                              • String ID: x#e$x#e$x#e
                                                                              • API String ID: 1072379062-426434576
                                                                              • Opcode ID: 81d54890b4b1cdf5b54838d4ab0c2744310d51f7eb7623a51f17d981e977b727
                                                                              • Instruction ID: 314903cdf56788e6c3422317b0e4a21fefddf9b0b2cc02b766bbc5b6106fc1d8
                                                                              • Opcode Fuzzy Hash: 81d54890b4b1cdf5b54838d4ab0c2744310d51f7eb7623a51f17d981e977b727
                                                                              • Instruction Fuzzy Hash: B2C18E71A40106AFDB18DF58C895EBEBBBAFF49300F148069F905AB291DB70ED55CB90
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: JOX
                                                                              • API String ID: 0-2417842952
                                                                              • Opcode ID: 39b2d5d75964c783a7ba7eb486c411a2ce626535755f38a47118e31ce350cf69
                                                                              • Instruction ID: d6d11c897eca9850f2c44474656a23a482d67d99fda689edf392c8c1d6f7fb4f
                                                                              • Opcode Fuzzy Hash: 39b2d5d75964c783a7ba7eb486c411a2ce626535755f38a47118e31ce350cf69
                                                                              • Instruction Fuzzy Hash: FA519075D0060A9FDB29AFA4C849FEEBFB9FF45310F140459F405A7292E771AE018B61
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 005B8B6E
                                                                              • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 005B8B7A
                                                                              • __dosmaperr.LIBCMT ref: 005B8B81
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                              • String ID: .Z
                                                                              • API String ID: 2434981716-572057124
                                                                              • Opcode ID: 93be402df1fb2c51bb022c3c1e27016671aa605bf9ab7ea5e6b2d90e82c5d472
                                                                              • Instruction ID: 5c14c94a044e1c9edec29e97460b569d58eeaf23cfca8792a7bf1da284f4b41a
                                                                              • Opcode Fuzzy Hash: 93be402df1fb2c51bb022c3c1e27016671aa605bf9ab7ea5e6b2d90e82c5d472
                                                                              • Instruction Fuzzy Hash: 31416B70604145AFDB249F24DC91AFD7FAAFB85314F28A599E84587242DE31EC02D750
                                                                              APIs
                                                                                • Part of subcall function 005EB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,005E21D0,?,?,00000034,00000800,?,00000034), ref: 005EB42D
                                                                              • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 005E2760
                                                                                • Part of subcall function 005EB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,005E21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 005EB3F8
                                                                                • Part of subcall function 005EB32A: GetWindowThreadProcessId.USER32(?,?), ref: 005EB355
                                                                                • Part of subcall function 005EB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,005E2194,00000034,?,?,00001004,00000000,00000000), ref: 005EB365
                                                                                • Part of subcall function 005EB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,005E2194,00000034,?,?,00001004,00000000,00000000), ref: 005EB37B
                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 005E27CD
                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 005E281A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                              • String ID: @
                                                                              • API String ID: 4150878124-2766056989
                                                                              • Opcode ID: a96e8d7ef954b34a0776a2bdc1c07f95d71b7ff4b2b7a447f73065c797803813
                                                                              • Instruction ID: c68494e4d9bc6e54f7e1b7eb1379702a274da687c97c5fd876ff12f9c3cee139
                                                                              • Opcode Fuzzy Hash: a96e8d7ef954b34a0776a2bdc1c07f95d71b7ff4b2b7a447f73065c797803813
                                                                              • Instruction Fuzzy Hash: 07414E72900219AFDB14DFA5CD46AEEBBB8FF49300F104059FA95B7181DB706E45CBA1
                                                                              APIs
                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 005B1769
                                                                              • _free.LIBCMT ref: 005B1834
                                                                              • _free.LIBCMT ref: 005B183E
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _free$FileModuleName
                                                                              • String ID: C:\Users\user\Desktop\file.exe
                                                                              • API String ID: 2506810119-1957095476
                                                                              • Opcode ID: d1f0b54e93e1a528362f87a377e6bb6153e93e9f0e96d8e36d2d837bfd71e350
                                                                              • Instruction ID: 3087a3f1d405bda47c17a4cf8b06b9fd80e8e0f9483a2446267653565bdabb24
                                                                              • Opcode Fuzzy Hash: d1f0b54e93e1a528362f87a377e6bb6153e93e9f0e96d8e36d2d837bfd71e350
                                                                              • Instruction Fuzzy Hash: 1A31AE71A00609ABDB61DF999C85DEEBFFDFB85310F504166F804DB211DA70AE80CBA4
                                                                              APIs
                                                                              • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 005EC306
                                                                              • DeleteMenu.USER32(?,00000007,00000000), ref: 005EC34C
                                                                              • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00651990,01016720), ref: 005EC395
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$Delete$InfoItem
                                                                              • String ID: 0
                                                                              • API String ID: 135850232-4108050209
                                                                              • Opcode ID: 995c9453c02c33026440996aab638056b518bfc5921d57d1d6d24e001eaf0d3f
                                                                              • Instruction ID: 136d7a53cf1b80d918891fe73cf089572584a3cdaa6f5e6092a1471f801afbe1
                                                                              • Opcode Fuzzy Hash: 995c9453c02c33026440996aab638056b518bfc5921d57d1d6d24e001eaf0d3f
                                                                              • Instruction Fuzzy Hash: DB4181312043829FD728DF26D845F5ABFE4BB89320F148A5EF9A5972D1D730E905CB62
                                                                              APIs
                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0061CC08,00000000,?,?,?,?), ref: 006144AA
                                                                              • GetWindowLongW.USER32 ref: 006144C7
                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 006144D7
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Long
                                                                              • String ID: SysTreeView32
                                                                              • API String ID: 847901565-1698111956
                                                                              • Opcode ID: 4104da12d028ff3002f8889672e28e79c907f642dc299afdce5a26b3425316b5
                                                                              • Instruction ID: 34c5601596c2da8b12c8330cf5f5dc132e73338fc8de96e9c467a77f13a671fa
                                                                              • Opcode Fuzzy Hash: 4104da12d028ff3002f8889672e28e79c907f642dc299afdce5a26b3425316b5
                                                                              • Instruction Fuzzy Hash: B8317E71210605AFDB209E38DC45BEA7BAAEB48334F284715F975D32D0DB70AC919750
                                                                              APIs
                                                                              • SysReAllocString.OLEAUT32(?,?), ref: 005E6EED
                                                                              • VariantCopyInd.OLEAUT32(?,?), ref: 005E6F08
                                                                              • VariantClear.OLEAUT32(?), ref: 005E6F12
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$AllocClearCopyString
                                                                              • String ID: *j^
                                                                              • API String ID: 2173805711-3646612986
                                                                              • Opcode ID: c101e4549d0db77fb922999c5db8b4b2d992c35e66ed9792da0a1d28ff8bb3cd
                                                                              • Instruction ID: eeba85318ef57b711e4d9edef917438bcd2b7d47f2c1ef906e73679ba01322dc
                                                                              • Opcode Fuzzy Hash: c101e4549d0db77fb922999c5db8b4b2d992c35e66ed9792da0a1d28ff8bb3cd
                                                                              • Instruction Fuzzy Hash: 5131E471604286DFDB08BF65E8548BD3FB6FFA5380B100899F8625B2A1DB309951DBE0
                                                                              APIs
                                                                                • Part of subcall function 0060335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00603077,?,?), ref: 00603378
                                                                              • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0060307A
                                                                              • _wcslen.LIBCMT ref: 0060309B
                                                                              • htons.WSOCK32(00000000,?,?,00000000), ref: 00603106
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                              • String ID: 255.255.255.255
                                                                              • API String ID: 946324512-2422070025
                                                                              • Opcode ID: 10c17623e7e4f7bc02ce7ee8185214da7a72460c235da532563deec0976fd246
                                                                              • Instruction ID: d15939bed93c34397f6317546dc680c5bfcde1f11262f2478e4c33aef2c180ca
                                                                              • Opcode Fuzzy Hash: 10c17623e7e4f7bc02ce7ee8185214da7a72460c235da532563deec0976fd246
                                                                              • Instruction Fuzzy Hash: 6531F5352002119FC718CF28C585EAB7BEAEF55319F248099E8168B3D2D732DE41C760
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00613F40
                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00613F54
                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00613F78
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$Window
                                                                              • String ID: SysMonthCal32
                                                                              • API String ID: 2326795674-1439706946
                                                                              • Opcode ID: 3ca1a174e2f483d78073ef9562e3fb1943845d381c2c77a529c841d47c52a602
                                                                              • Instruction ID: 27761c8d1de80b9d3aa2e73ae8e61353a0677926ca1f6a59416b01a5952e4b54
                                                                              • Opcode Fuzzy Hash: 3ca1a174e2f483d78073ef9562e3fb1943845d381c2c77a529c841d47c52a602
                                                                              • Instruction Fuzzy Hash: 4121BF32600229BFDF218F50CC46FEA3B76EB48724F150214FA157B2D0D6B1A991CB90
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00614705
                                                                              • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00614713
                                                                              • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0061471A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$DestroyWindow
                                                                              • String ID: msctls_updown32
                                                                              • API String ID: 4014797782-2298589950
                                                                              • Opcode ID: 3c038e1ba1e1f961d851a0d52d08f4d8b92c38966c79153359548abe1fcb008c
                                                                              • Instruction ID: 8a57a9c3cba967d190b7eb2a2c3d1f5bbbc5309f40f0ce8b1dfc38c63f7ecdf7
                                                                              • Opcode Fuzzy Hash: 3c038e1ba1e1f961d851a0d52d08f4d8b92c38966c79153359548abe1fcb008c
                                                                              • Instruction Fuzzy Hash: 1D215EB5600209AFDB10DF64DC95DEB37AEEB8A7A4B080059FA009B391CB70EC51CA60
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen
                                                                              • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                              • API String ID: 176396367-2734436370
                                                                              • Opcode ID: 3607e1b64dffc95bcf9ce77e62f3f5bde89c7668a6c552b55f0e924f274572f4
                                                                              • Instruction ID: 40cd049797eee570b28d106490005003b3d1b0b7a7f59e0329b22be26d3996bd
                                                                              • Opcode Fuzzy Hash: 3607e1b64dffc95bcf9ce77e62f3f5bde89c7668a6c552b55f0e924f274572f4
                                                                              • Instruction Fuzzy Hash: 19213872204692A6C735AB269C06FBB7BACBFD5300F144827F9C997041EB919D81C3D5
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00613840
                                                                              • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00613850
                                                                              • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00613876
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$MoveWindow
                                                                              • String ID: Listbox
                                                                              • API String ID: 3315199576-2633736733
                                                                              • Opcode ID: 85b573490bf56663013bb8b831bc828608d7cd48393cdb5eddfd27a545fb805f
                                                                              • Instruction ID: 8c86e11f794f8fba024b812406c2685f1510d36fbbe4f7194231b3390c01ec2c
                                                                              • Opcode Fuzzy Hash: 85b573490bf56663013bb8b831bc828608d7cd48393cdb5eddfd27a545fb805f
                                                                              • Instruction Fuzzy Hash: 3921AF72610228BBEF218F64CC45EEB376BEF89760F148124F9019B290C6719C9287A0
                                                                              APIs
                                                                              • SetErrorMode.KERNEL32(00000001), ref: 005F4A08
                                                                              • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 005F4A5C
                                                                              • SetErrorMode.KERNEL32(00000000,?,?,0061CC08), ref: 005F4AD0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorMode$InformationVolume
                                                                              • String ID: %lu
                                                                              • API String ID: 2507767853-685833217
                                                                              • Opcode ID: e9110343f81823d7bb376571634a3884dc1a32fe2fe74a0655555126be61508d
                                                                              • Instruction ID: 4cf54581ed94552cadfbee640ee6a3cd6d0c8db3d1d6266a7b0662dc7e734988
                                                                              • Opcode Fuzzy Hash: e9110343f81823d7bb376571634a3884dc1a32fe2fe74a0655555126be61508d
                                                                              • Instruction Fuzzy Hash: 38317F70A40109AFDB10EF54C885EAE7BF9FF48304F188099E905EB252D775ED45CB61
                                                                              APIs
                                                                                • Part of subcall function 00586B57: _wcslen.LIBCMT ref: 00586B6A
                                                                                • Part of subcall function 005E2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 005E2DC5
                                                                                • Part of subcall function 005E2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 005E2DD6
                                                                                • Part of subcall function 005E2DA7: GetCurrentThreadId.KERNEL32 ref: 005E2DDD
                                                                                • Part of subcall function 005E2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 005E2DE4
                                                                              • GetFocus.USER32 ref: 005E2F78
                                                                                • Part of subcall function 005E2DEE: GetParent.USER32(00000000), ref: 005E2DF9
                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 005E2FC3
                                                                              • EnumChildWindows.USER32(?,005E303B), ref: 005E2FEB
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                              • String ID: %s%d
                                                                              • API String ID: 1272988791-1110647743
                                                                              • Opcode ID: 2688ece5cba0769619ee2eeee1436503f860d9829352f3fd3d9c83b0bbd6f124
                                                                              • Instruction ID: ba59a6e9f5834578a0233e0c7bea314d00025499e9ec9592ae492f3f90e43047
                                                                              • Opcode Fuzzy Hash: 2688ece5cba0769619ee2eeee1436503f860d9829352f3fd3d9c83b0bbd6f124
                                                                              • Instruction Fuzzy Hash: 2C11B7756002466BCF187F718C8DEED3B6ABFD4314F049075FE499B152DE3059459B60
                                                                              APIs
                                                                              • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006158C1
                                                                              • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006158EE
                                                                              • DrawMenuBar.USER32(?), ref: 006158FD
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$InfoItem$Draw
                                                                              • String ID: 0
                                                                              • API String ID: 3227129158-4108050209
                                                                              • Opcode ID: e3868d42be27e0c34b38d9843002055b522658d591506752be86c9a9eb7de3ed
                                                                              • Instruction ID: f64261224476aae8726d771ab6f4acaa40b6a5cbd52af9c1bcfe349feb65840e
                                                                              • Opcode Fuzzy Hash: e3868d42be27e0c34b38d9843002055b522658d591506752be86c9a9eb7de3ed
                                                                              • Instruction Fuzzy Hash: C8018431500258EFDB519F11DC44BEEBBBAFF85360F18849AE849D6251DB308AD4DF21
                                                                              APIs
                                                                              • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 005DD3BF
                                                                              • FreeLibrary.KERNEL32 ref: 005DD3E5
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: AddressFreeLibraryProc
                                                                              • String ID: GetSystemWow64DirectoryW$X64
                                                                              • API String ID: 3013587201-2590602151
                                                                              • Opcode ID: 1e7f61ed0fc89091786e16d3c166403aa9265f8b6fbf16ae1b7467d474df883a
                                                                              • Instruction ID: e6a1109d5331c5a736adcc8edb5bc62609d5ddb42c08b8e63e01d99a1789827e
                                                                              • Opcode Fuzzy Hash: 1e7f61ed0fc89091786e16d3c166403aa9265f8b6fbf16ae1b7467d474df883a
                                                                              • Instruction Fuzzy Hash: 83F055258C2621EBC7714A188C28EAD3F32BF01701BAD9817E802E5304D720CC8482B2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: b64deac0194f6197ea719cb482e14e717161823f34459efd9576b167028b00f2
                                                                              • Instruction ID: 15620ed257ce41d668924a4740713ef4027e4a4029efa946ecd9e91fa9474518
                                                                              • Opcode Fuzzy Hash: b64deac0194f6197ea719cb482e14e717161823f34459efd9576b167028b00f2
                                                                              • Instruction Fuzzy Hash: 9FC18D75A00246EFCB18CFA5C894EAEBBB5FF48314F209598E545EB291C771DD81CB90
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearInitInitializeUninitialize
                                                                              • String ID:
                                                                              • API String ID: 1998397398-0
                                                                              • Opcode ID: 3c24b6b9284c036612d157e190be73d96b0fa764fdc4a383b6a3a6b771bfd631
                                                                              • Instruction ID: 7335da8b68ea3933f409422cea0910ed23ffdbafab7147d47be04a8a625b8d6e
                                                                              • Opcode Fuzzy Hash: 3c24b6b9284c036612d157e190be73d96b0fa764fdc4a383b6a3a6b771bfd631
                                                                              • Instruction Fuzzy Hash: 71A16D752043119FC704EF28C489A6ABBE9FF8C715F148859F989AB3A2DB31ED01CB51
                                                                              APIs
                                                                              • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0061FC08,?), ref: 005E05F0
                                                                              • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0061FC08,?), ref: 005E0608
                                                                              • CLSIDFromProgID.OLE32(?,?,00000000,0061CC40,000000FF,?,00000000,00000800,00000000,?,0061FC08,?), ref: 005E062D
                                                                              • _memcmp.LIBVCRUNTIME ref: 005E064E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FromProg$FreeTask_memcmp
                                                                              • String ID:
                                                                              • API String ID: 314563124-0
                                                                              • Opcode ID: ee8c2d63b34ade15343acf86e46b931da9a2778521ec0aa8b0ab07bef8e66ab1
                                                                              • Instruction ID: 8b3768ba8599fc3515bd63aa929e9cb08425ba6c1a9755ec814fe3d6ba4e018b
                                                                              • Opcode Fuzzy Hash: ee8c2d63b34ade15343acf86e46b931da9a2778521ec0aa8b0ab07bef8e66ab1
                                                                              • Instruction Fuzzy Hash: 38813C71A00109EFCB04DF94C984EEEBBB9FF89315F204559E546AB290DB71AE46CF60
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _free
                                                                              • String ID:
                                                                              • API String ID: 269201875-0
                                                                              • Opcode ID: 822a87bcc6dbfce523f2b32c4652aa97188a4000abeeb21f5757497779590e71
                                                                              • Instruction ID: e1306178289038d84b880ff01a53b90e70648f026776a19bee9abbf05c57a545
                                                                              • Opcode Fuzzy Hash: 822a87bcc6dbfce523f2b32c4652aa97188a4000abeeb21f5757497779590e71
                                                                              • Instruction Fuzzy Hash: 5B412735900902AEDF296AF88C89FAE3EA5FF83370F244629F419D6293F63448415775
                                                                              APIs
                                                                              • GetWindowRect.USER32(?,?), ref: 006162E2
                                                                              • ScreenToClient.USER32(?,?), ref: 00616315
                                                                              • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00616382
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ClientMoveRectScreen
                                                                              • String ID:
                                                                              • API String ID: 3880355969-0
                                                                              • Opcode ID: 664c8a50f28365d42ff403788347b72001b8f27606cf719c5c8575d13b243dd8
                                                                              • Instruction ID: 006f47a2f9a5aaf18b66bf4e2fab7c2f5cff4be84413cefa900a15807c8074e8
                                                                              • Opcode Fuzzy Hash: 664c8a50f28365d42ff403788347b72001b8f27606cf719c5c8575d13b243dd8
                                                                              • Instruction Fuzzy Hash: CC51FA78A00209EFDB10DF64D881AEE7BB6EF55360F149159F9259B2A0D770AD81CB90
                                                                              APIs
                                                                              • socket.WSOCK32(00000002,00000002,00000011), ref: 00601AFD
                                                                              • WSAGetLastError.WSOCK32 ref: 00601B0B
                                                                              • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00601B8A
                                                                              • WSAGetLastError.WSOCK32 ref: 00601B94
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$socket
                                                                              • String ID:
                                                                              • API String ID: 1881357543-0
                                                                              • Opcode ID: 864c0e0ec45298c187b12967e7b4e39af71b269c02e7f7ee69a3093a5b11fb7c
                                                                              • Instruction ID: a460442eacc9e39d223a4de82b5717bbe0966eeb000483625bc563c7486e4b81
                                                                              • Opcode Fuzzy Hash: 864c0e0ec45298c187b12967e7b4e39af71b269c02e7f7ee69a3093a5b11fb7c
                                                                              • Instruction Fuzzy Hash: 8B41C734640201AFEB24AF24C88AF6A7BE5AF85718F54C448FA1A9F7D2D771DD41CB90
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: c2202cf70d63fc7e92302dbb4ea97ee48eaa16320579c6b4e4dddcab1af17edf
                                                                              • Instruction ID: a2b88a7429f0376ba92ebcb67e43934a3e434c35b65ce7f573918eb700bc9397
                                                                              • Opcode Fuzzy Hash: c2202cf70d63fc7e92302dbb4ea97ee48eaa16320579c6b4e4dddcab1af17edf
                                                                              • Instruction Fuzzy Hash: 2241F875A00705AFE7249F78CC45BAA7FAAFBC5710F10452EF145DB282D7F1A9018790
                                                                              APIs
                                                                              • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 005F5783
                                                                              • GetLastError.KERNEL32(?,00000000), ref: 005F57A9
                                                                              • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 005F57CE
                                                                              • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 005F57FA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CreateHardLink$DeleteErrorFileLast
                                                                              • String ID:
                                                                              • API String ID: 3321077145-0
                                                                              • Opcode ID: 6f0e10a0d48f33a221c1f4395fb74c9739188c8cdeef58ca5fbd2ba87d9ac06f
                                                                              • Instruction ID: f9d2f6b2cd85786ea5b985abf2601d155b540104157ad9fe46250f7bef2bd562
                                                                              • Opcode Fuzzy Hash: 6f0e10a0d48f33a221c1f4395fb74c9739188c8cdeef58ca5fbd2ba87d9ac06f
                                                                              • Instruction Fuzzy Hash: 2B410739600615DFCB11EF15C448A5EBFE2BF89720B188488ED5AAB362DB34FD40CB91
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,005A6D71,00000000,00000000,005A82D9,?,005A82D9,?,00000001,005A6D71,?,00000001,005A82D9,005A82D9), ref: 005BD910
                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005BD999
                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 005BD9AB
                                                                              • __freea.LIBCMT ref: 005BD9B4
                                                                                • Part of subcall function 005B3820: RtlAllocateHeap.NTDLL(00000000,?,00651444,?,0059FDF5,?,?,0058A976,00000010,00651440,005813FC,?,005813C6,?,00581129), ref: 005B3852
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                              • String ID:
                                                                              • API String ID: 2652629310-0
                                                                              • Opcode ID: 0a4f2eab0eb77fe70b3fcbfab96cddcb6c8313b67c93cdfbb9f452b3870ee3cc
                                                                              • Instruction ID: 949fcb46113447cc067eaee2d2c5e0ca0cd1c6121e137e0020054ea850dda301
                                                                              • Opcode Fuzzy Hash: 0a4f2eab0eb77fe70b3fcbfab96cddcb6c8313b67c93cdfbb9f452b3870ee3cc
                                                                              • Instruction Fuzzy Hash: 2C319A72A0020AABDB249F64DC45EEE7FB5FB81750F094169FC0496290EB35ED50CBA0
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 00615352
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00615375
                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00615382
                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006153A8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: LongWindow$InvalidateMessageRectSend
                                                                              • String ID:
                                                                              • API String ID: 3340791633-0
                                                                              • Opcode ID: f1334a510dc0e90495f12c9d7ce7e618b79f198bc39dbfc1554d0aad83c2661b
                                                                              • Instruction ID: e106b9c78bcab8152b5a5108f7d359438bfbca9fd7ecf74356d8b2aad9447905
                                                                              • Opcode Fuzzy Hash: f1334a510dc0e90495f12c9d7ce7e618b79f198bc39dbfc1554d0aad83c2661b
                                                                              • Instruction Fuzzy Hash: 8831C634A55A08EFEF349F14CC15BE8B767AB85390F5C5102FA22972E1E7B49DC0A781
                                                                              APIs
                                                                              • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 005EABF1
                                                                              • SetKeyboardState.USER32(00000080,?,00008000), ref: 005EAC0D
                                                                              • PostMessageW.USER32(00000000,00000101,00000000), ref: 005EAC74
                                                                              • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 005EACC6
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                              • String ID:
                                                                              • API String ID: 432972143-0
                                                                              • Opcode ID: b73ae6c7ad8746a221e8d11696f77fe4729373394ada594c058c833af57cd280
                                                                              • Instruction ID: c31a574c5f9fc961be775b501637899ac96fda14e7d8d62d6fb3427336d3a089
                                                                              • Opcode Fuzzy Hash: b73ae6c7ad8746a221e8d11696f77fe4729373394ada594c058c833af57cd280
                                                                              • Instruction Fuzzy Hash: 8B311A30940398AFFF398B7688047FE7F657B85310F28461AF4C9521D0C374AD858752
                                                                              APIs
                                                                              • ClientToScreen.USER32(?,?), ref: 0061769A
                                                                              • GetWindowRect.USER32(?,?), ref: 00617710
                                                                              • PtInRect.USER32(?,?,00618B89), ref: 00617720
                                                                              • MessageBeep.USER32(00000000), ref: 0061778C
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Rect$BeepClientMessageScreenWindow
                                                                              • String ID:
                                                                              • API String ID: 1352109105-0
                                                                              • Opcode ID: 1e2fca010f93fffcebb647e8ba04a2ef069dee225d1f788b6ddbb87f7a52afe9
                                                                              • Instruction ID: 3f33346f7197df754f9d30258b45f5a37b74cd7c335005c2adf6fdf3e051c81c
                                                                              • Opcode Fuzzy Hash: 1e2fca010f93fffcebb647e8ba04a2ef069dee225d1f788b6ddbb87f7a52afe9
                                                                              • Instruction Fuzzy Hash: 33415874A092149FCB11CF58D894EE9BBF7BB49315F1D81A9E8149B3A1C731A982CB90
                                                                              APIs
                                                                              • GetForegroundWindow.USER32 ref: 006116EB
                                                                                • Part of subcall function 005E3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 005E3A57
                                                                                • Part of subcall function 005E3A3D: GetCurrentThreadId.KERNEL32 ref: 005E3A5E
                                                                                • Part of subcall function 005E3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,005E25B3), ref: 005E3A65
                                                                              • GetCaretPos.USER32(?), ref: 006116FF
                                                                              • ClientToScreen.USER32(00000000,?), ref: 0061174C
                                                                              • GetForegroundWindow.USER32 ref: 00611752
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                              • String ID:
                                                                              • API String ID: 2759813231-0
                                                                              • Opcode ID: ed2f0e67687cac51046eaa71fc4e3fc9f09039f0628711008c12b77547ccde0b
                                                                              • Instruction ID: bd6d52c1f00c00e5f228701749d47bfa5fcb981c10e1ca944ce30dcdb1ce228d
                                                                              • Opcode Fuzzy Hash: ed2f0e67687cac51046eaa71fc4e3fc9f09039f0628711008c12b77547ccde0b
                                                                              • Instruction Fuzzy Hash: BB315D71E00149AFDB04EFA9C885CEEBBF9FF88304B5480AAE515E7351D6319E45CBA0
                                                                              APIs
                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 005ED501
                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 005ED50F
                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 005ED52F
                                                                              • CloseHandle.KERNEL32(00000000), ref: 005ED5DC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                              • String ID:
                                                                              • API String ID: 420147892-0
                                                                              • Opcode ID: 2e8322b624d18a43037348916453033c92aafe4c39a76c577b747c77ea7b26d2
                                                                              • Instruction ID: 1d7826604e2165d56f067213e23f36bf8dc6daf364cfc23fce35e80304846c77
                                                                              • Opcode Fuzzy Hash: 2e8322b624d18a43037348916453033c92aafe4c39a76c577b747c77ea7b26d2
                                                                              • Instruction Fuzzy Hash: 623170711083419FD305EF54C885AAFBFF8BFD9354F14092EF581961A1EB719948CBA2
                                                                              APIs
                                                                                • Part of subcall function 00599BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00599BB2
                                                                              • GetCursorPos.USER32(?), ref: 00619001
                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,005D7711,?,?,?,?,?), ref: 00619016
                                                                              • GetCursorPos.USER32(?), ref: 0061905E
                                                                              • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,005D7711,?,?,?), ref: 00619094
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                              • String ID:
                                                                              • API String ID: 2864067406-0
                                                                              • Opcode ID: 4461053b5383b3694e2c2f42a56e6c1286afb8af89096c07c72f3b9b8f557fc2
                                                                              • Instruction ID: 188dd7eede6572ec7a0c400de58a1f507123e850eb1027d6e10e59d66f634e30
                                                                              • Opcode Fuzzy Hash: 4461053b5383b3694e2c2f42a56e6c1286afb8af89096c07c72f3b9b8f557fc2
                                                                              • Instruction Fuzzy Hash: 2E217435600114EFDB15CF54CC68EEA7BBBEB4A361F184059F5054B261C7319D90EB60
                                                                              APIs
                                                                              • GetFileAttributesW.KERNEL32(?,0061CB68), ref: 005ED2FB
                                                                              • GetLastError.KERNEL32 ref: 005ED30A
                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 005ED319
                                                                              • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0061CB68), ref: 005ED376
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CreateDirectory$AttributesErrorFileLast
                                                                              • String ID:
                                                                              • API String ID: 2267087916-0
                                                                              • Opcode ID: b5ced766602435b6a9099dcc773de59947a16b10456fc9b0abc306e72f58a5c4
                                                                              • Instruction ID: 44a10eeabecbdad8835f2ce6a46ae080bdef6fe34c35886b23ee89506bc08f87
                                                                              • Opcode Fuzzy Hash: b5ced766602435b6a9099dcc773de59947a16b10456fc9b0abc306e72f58a5c4
                                                                              • Instruction Fuzzy Hash: CF217E745082429FC314EF25C8854AEBBF4BE99324F144E1AF899D72A1D7309A45CBA3
                                                                              APIs
                                                                                • Part of subcall function 005E1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 005E102A
                                                                                • Part of subcall function 005E1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 005E1036
                                                                                • Part of subcall function 005E1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 005E1045
                                                                                • Part of subcall function 005E1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 005E104C
                                                                                • Part of subcall function 005E1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 005E1062
                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 005E15BE
                                                                              • _memcmp.LIBVCRUNTIME ref: 005E15E1
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005E1617
                                                                              • HeapFree.KERNEL32(00000000), ref: 005E161E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                              • String ID:
                                                                              • API String ID: 1592001646-0
                                                                              • Opcode ID: 62a7181844c2a10e4e5177df317ddf3a27b7d92b74d140d34ad0153aa9d695a4
                                                                              • Instruction ID: 151d434939ce63e2c97aad6f69b3430b49282f18ac0b3e66e285f5169c2ff288
                                                                              • Opcode Fuzzy Hash: 62a7181844c2a10e4e5177df317ddf3a27b7d92b74d140d34ad0153aa9d695a4
                                                                              • Instruction Fuzzy Hash: A121B031E40609EFDF04DFA5C949BEEBBB9FF44354F088459E485AB241D730AA04CB94
                                                                              APIs
                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0061280A
                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00612824
                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00612832
                                                                              • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00612840
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Long$AttributesLayered
                                                                              • String ID:
                                                                              • API String ID: 2169480361-0
                                                                              • Opcode ID: aa8df8206a488dbad4d28c077667049dd918e0be4da1080621920e3826d05ff6
                                                                              • Instruction ID: 1cb7d1095b753ea64553c6888ff4f4bcf7738032170d6a2b26a26941357c4f90
                                                                              • Opcode Fuzzy Hash: aa8df8206a488dbad4d28c077667049dd918e0be4da1080621920e3826d05ff6
                                                                              • Instruction Fuzzy Hash: E521A131204512AFD7149B24C855FEA7B9BAF85328F188159F826CB6E2C771FC92C7D0
                                                                              APIs
                                                                                • Part of subcall function 005E8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,005E790A,?,000000FF,?,005E8754,00000000,?,0000001C,?,?), ref: 005E8D8C
                                                                                • Part of subcall function 005E8D7D: lstrcpyW.KERNEL32(00000000,?,?,005E790A,?,000000FF,?,005E8754,00000000,?,0000001C,?,?,00000000), ref: 005E8DB2
                                                                                • Part of subcall function 005E8D7D: lstrcmpiW.KERNEL32(00000000,?,005E790A,?,000000FF,?,005E8754,00000000,?,0000001C,?,?), ref: 005E8DE3
                                                                              • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,005E8754,00000000,?,0000001C,?,?,00000000), ref: 005E7923
                                                                              • lstrcpyW.KERNEL32(00000000,?,?,005E8754,00000000,?,0000001C,?,?,00000000), ref: 005E7949
                                                                              • lstrcmpiW.KERNEL32(00000002,cdecl,?,005E8754,00000000,?,0000001C,?,?,00000000), ref: 005E7984
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: lstrcmpilstrcpylstrlen
                                                                              • String ID: cdecl
                                                                              • API String ID: 4031866154-3896280584
                                                                              • Opcode ID: 86bde859a95c8248716600bb2320533225471ac01d946eea628e76a6ddd3c91c
                                                                              • Instruction ID: a1e5abd3a2a8273cfafdfc7b4d80fa33d9d22d735e7c23f9d5bda17cf377f988
                                                                              • Opcode Fuzzy Hash: 86bde859a95c8248716600bb2320533225471ac01d946eea628e76a6ddd3c91c
                                                                              • Instruction Fuzzy Hash: A411E93A200786ABCB195F35DC45E7A7BA9FF89350B50802AF986C7365EB319811C791
                                                                              APIs
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00617D0B
                                                                              • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00617D2A
                                                                              • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00617D42
                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,005FB7AD,00000000), ref: 00617D6B
                                                                                • Part of subcall function 00599BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00599BB2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Long
                                                                              • String ID:
                                                                              • API String ID: 847901565-0
                                                                              • Opcode ID: d222301d6825b917013eea367d813c9a494b2b2f56739fb9c857466502544d17
                                                                              • Instruction ID: 7f0fb70dfd3c19db1e17da102d7626a2d39767f53c4eae5cdb4cab7e0c795497
                                                                              • Opcode Fuzzy Hash: d222301d6825b917013eea367d813c9a494b2b2f56739fb9c857466502544d17
                                                                              • Instruction Fuzzy Hash: C7119031605619AFCB109F28DC04AEA3BA7AF46375F198725F835CB2F0D73099A1CB90
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00001060,?,00000004), ref: 006156BB
                                                                              • _wcslen.LIBCMT ref: 006156CD
                                                                              • _wcslen.LIBCMT ref: 006156D8
                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00615816
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend_wcslen
                                                                              • String ID:
                                                                              • API String ID: 455545452-0
                                                                              • Opcode ID: 8e29507358fb18d3afe586d267a60e95a9d30660cce1806faaa28d27b5a92a9c
                                                                              • Instruction ID: 4a930c09b15fd45f7e65cdbc2d5ea153e403cf4b8155ce941b9404bb19a0a85b
                                                                              • Opcode Fuzzy Hash: 8e29507358fb18d3afe586d267a60e95a9d30660cce1806faaa28d27b5a92a9c
                                                                              • Instruction Fuzzy Hash: 9511E131600608DADF209FA1CC85AEEB7BDAF91364F184426F916D6181E7708AC0CBA0
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 956dc41c337904affee6980f0ff889ceb14893fc0acd1fd15cb658f267a569a3
                                                                              • Instruction ID: b8e8f7a31b1b4137765065cba8591bc2e46a156863f085c9155b7b39916cf091
                                                                              • Opcode Fuzzy Hash: 956dc41c337904affee6980f0ff889ceb14893fc0acd1fd15cb658f267a569a3
                                                                              • Instruction Fuzzy Hash: 9E01DFB2205A067EF76116786CD1FA72E1DFF813B8F741725F520511D2DB20AC0041B4
                                                                              APIs
                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 005E1A47
                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 005E1A59
                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 005E1A6F
                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 005E1A8A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID:
                                                                              • API String ID: 3850602802-0
                                                                              • Opcode ID: 29cc18b08b3516137bc07e0484dbd9c75b964dfb2c52aeae7fa6b0570ea51f94
                                                                              • Instruction ID: b838f37ed914b4479f6ab68ac24e3c0b94c477f842f5c3ce4109e231972f8c11
                                                                              • Opcode Fuzzy Hash: 29cc18b08b3516137bc07e0484dbd9c75b964dfb2c52aeae7fa6b0570ea51f94
                                                                              • Instruction Fuzzy Hash: C1113C3AD01219FFEB10DBA5CD85FADBB78FB04750F2000A1E601B7290D6716E50DB94
                                                                              APIs
                                                                              • GetCurrentThreadId.KERNEL32 ref: 005EE1FD
                                                                              • MessageBoxW.USER32(?,?,?,?), ref: 005EE230
                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 005EE246
                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 005EE24D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                              • String ID:
                                                                              • API String ID: 2880819207-0
                                                                              • Opcode ID: 7a2672b6b6542dce7225682cd6670c61a3bda6535d606b30dd4646a55e0e48df
                                                                              • Instruction ID: bf64ffadc2c10fc2798c7a9c60d4c7bb37ffcbb3035f4aca7ad927ea40aa727c
                                                                              • Opcode Fuzzy Hash: 7a2672b6b6542dce7225682cd6670c61a3bda6535d606b30dd4646a55e0e48df
                                                                              • Instruction Fuzzy Hash: ED112B7AD04394BBC705DFA89C1ABDE7FAEAB46321F048216F924D3290D6B0CD0487A0
                                                                              APIs
                                                                              • CreateThread.KERNEL32(00000000,?,005ACFF9,00000000,00000004,00000000), ref: 005AD218
                                                                              • GetLastError.KERNEL32 ref: 005AD224
                                                                              • __dosmaperr.LIBCMT ref: 005AD22B
                                                                              • ResumeThread.KERNEL32(00000000), ref: 005AD249
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                              • String ID:
                                                                              • API String ID: 173952441-0
                                                                              • Opcode ID: a5c358d3c1ed4bb085028fc2e21a9ac76b2c8c950985589141cd22536ac8ff7d
                                                                              • Instruction ID: 94b86c2041c721b159a1692295751d21dd070ff7b2a0f9ba47d134bb537af9ee
                                                                              • Opcode Fuzzy Hash: a5c358d3c1ed4bb085028fc2e21a9ac76b2c8c950985589141cd22536ac8ff7d
                                                                              • Instruction Fuzzy Hash: A201C07A845205BBCB217BA5DC09BAE7E79FFC3330F104229F926925D0DB708901C6B0
                                                                              APIs
                                                                                • Part of subcall function 00599BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00599BB2
                                                                              • GetClientRect.USER32(?,?), ref: 00619F31
                                                                              • GetCursorPos.USER32(?), ref: 00619F3B
                                                                              • ScreenToClient.USER32(?,?), ref: 00619F46
                                                                              • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00619F7A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Client$CursorLongProcRectScreenWindow
                                                                              • String ID:
                                                                              • API String ID: 4127811313-0
                                                                              • Opcode ID: 15ff7550e3d62258af570620f4d7b3aa5b49482bd60c0682c934298579768dbf
                                                                              • Instruction ID: 779128c581c30d0d71796191f1fbb649ed431882e146d8f43c195688f9381273
                                                                              • Opcode Fuzzy Hash: 15ff7550e3d62258af570620f4d7b3aa5b49482bd60c0682c934298579768dbf
                                                                              • Instruction Fuzzy Hash: 8D11363290021ABFDB10DF68C8599EE77BAFB45311F084455F901E7140D330BA92CBB5
                                                                              APIs
                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0058604C
                                                                              • GetStockObject.GDI32(00000011), ref: 00586060
                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 0058606A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CreateMessageObjectSendStockWindow
                                                                              • String ID:
                                                                              • API String ID: 3970641297-0
                                                                              • Opcode ID: d98b6f8203474c7a6d0e9eb1a8f0a938122f263840202287f5f201ea1cfd67e4
                                                                              • Instruction ID: 4c3f8bf1a9b51580ea73ed12dd2d0c10bb85f1c43b10f5f0cf0965c5335d930c
                                                                              • Opcode Fuzzy Hash: d98b6f8203474c7a6d0e9eb1a8f0a938122f263840202287f5f201ea1cfd67e4
                                                                              • Instruction Fuzzy Hash: 7211AD72101508FFEF129FA48C58EEABF6AFF083A4F045206FE0462110C7329C60DBA1
                                                                              APIs
                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 005A3B56
                                                                                • Part of subcall function 005A3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 005A3AD2
                                                                                • Part of subcall function 005A3AA3: ___AdjustPointer.LIBCMT ref: 005A3AED
                                                                              • _UnwindNestedFrames.LIBCMT ref: 005A3B6B
                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 005A3B7C
                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 005A3BA4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                              • String ID:
                                                                              • API String ID: 737400349-0
                                                                              • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                              • Instruction ID: 8eafd17f77e247d3729621d4c0c85d79ade99dcc9fb5c1332d991a4fdae9d3b4
                                                                              • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                              • Instruction Fuzzy Hash: 8B01293210014ABBDF125E95DC4AEEF7F6AFF8A758F044014FE4856121C772E961DBA0
                                                                              APIs
                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,005813C6,00000000,00000000,?,005B301A,005813C6,00000000,00000000,00000000,?,005B328B,00000006,FlsSetValue), ref: 005B30A5
                                                                              • GetLastError.KERNEL32(?,005B301A,005813C6,00000000,00000000,00000000,?,005B328B,00000006,FlsSetValue,00622290,FlsSetValue,00000000,00000364,?,005B2E46), ref: 005B30B1
                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,005B301A,005813C6,00000000,00000000,00000000,?,005B328B,00000006,FlsSetValue,00622290,FlsSetValue,00000000), ref: 005B30BF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: LibraryLoad$ErrorLast
                                                                              • String ID:
                                                                              • API String ID: 3177248105-0
                                                                              • Opcode ID: 47fc601212e2342df1cc719877b39879ae20f80aca71134739f0a0aa70a79da8
                                                                              • Instruction ID: ead6b4269cac03d668f329894d4c1a3665fb3c51d2fa6c4a38f41886149f2775
                                                                              • Opcode Fuzzy Hash: 47fc601212e2342df1cc719877b39879ae20f80aca71134739f0a0aa70a79da8
                                                                              • Instruction Fuzzy Hash: 5901243674522AABCB309B78AC489DB7F99BF05B71B244620FD06F3140CB21EA01C6E0
                                                                              APIs
                                                                              • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 005E747F
                                                                              • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 005E7497
                                                                              • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 005E74AC
                                                                              • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 005E74CA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Type$Register$FileLoadModuleNameUser
                                                                              • String ID:
                                                                              • API String ID: 1352324309-0
                                                                              • Opcode ID: 4006f8e1daa7a04de04639c74768a357d4fee45297ed890eb0a5b69bcb21873e
                                                                              • Instruction ID: 2c235009066a19aa10bc72c513480be6266b071533d388497d68a08b1a117114
                                                                              • Opcode Fuzzy Hash: 4006f8e1daa7a04de04639c74768a357d4fee45297ed890eb0a5b69bcb21873e
                                                                              • Instruction Fuzzy Hash: 171104B1249358AFEB24CF15DC08F967FFCFB04B10F10846AA6A6D6091D770E904DB50
                                                                              APIs
                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,005EACD3,?,00008000), ref: 005EB0C4
                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,005EACD3,?,00008000), ref: 005EB0E9
                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,005EACD3,?,00008000), ref: 005EB0F3
                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,005EACD3,?,00008000), ref: 005EB126
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CounterPerformanceQuerySleep
                                                                              • String ID:
                                                                              • API String ID: 2875609808-0
                                                                              • Opcode ID: 03748ec61124c5a65a520c9ea28b533d7af94b4d98d477f6baeb0c42f7ebc6e8
                                                                              • Instruction ID: 18eb7e55377c5dd774e68a565e739eac659fb002d85b33cd0653cf24f1ffa41a
                                                                              • Opcode Fuzzy Hash: 03748ec61124c5a65a520c9ea28b533d7af94b4d98d477f6baeb0c42f7ebc6e8
                                                                              • Instruction Fuzzy Hash: 7D117C30C40659E7DF08AFE5E9596EFBF78FF09322F009486D981B2241CB305550DB51
                                                                              APIs
                                                                              • GetWindowRect.USER32(?,?), ref: 00617E33
                                                                              • ScreenToClient.USER32(?,?), ref: 00617E4B
                                                                              • ScreenToClient.USER32(?,?), ref: 00617E6F
                                                                              • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00617E8A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ClientRectScreen$InvalidateWindow
                                                                              • String ID:
                                                                              • API String ID: 357397906-0
                                                                              • Opcode ID: a8161704bf123bb10c0a6c788c99fb5d9242fcdee2b8d5a0c9b9d760c9a58027
                                                                              • Instruction ID: 7fc86d3fac73ecd03671400a38a0f2b5cff6708953ff3e1aa88a5ad15fdcc372
                                                                              • Opcode Fuzzy Hash: a8161704bf123bb10c0a6c788c99fb5d9242fcdee2b8d5a0c9b9d760c9a58027
                                                                              • Instruction Fuzzy Hash: C61156B9D0024AAFDB41CF98C8849EEBBF5FF18310F549056E915E3210D775AA54CF90
                                                                              APIs
                                                                              • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 005E2DC5
                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 005E2DD6
                                                                              • GetCurrentThreadId.KERNEL32 ref: 005E2DDD
                                                                              • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 005E2DE4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                              • String ID:
                                                                              • API String ID: 2710830443-0
                                                                              • Opcode ID: 56b6e741028e7d1f3a19ef89598b615cbee2467684b9170669f76514c253f08f
                                                                              • Instruction ID: b1f4f9f2f6518765b484652d3d98908395f770af4a3b06d3caf94a3746ad94a9
                                                                              • Opcode Fuzzy Hash: 56b6e741028e7d1f3a19ef89598b615cbee2467684b9170669f76514c253f08f
                                                                              • Instruction Fuzzy Hash: 48E06DB15812247AD7241B639C0EEEB3E6DFB42BB1F045116B205D1084DAA08841D6F0
                                                                              APIs
                                                                                • Part of subcall function 00599639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00599693
                                                                                • Part of subcall function 00599639: SelectObject.GDI32(?,00000000), ref: 005996A2
                                                                                • Part of subcall function 00599639: BeginPath.GDI32(?), ref: 005996B9
                                                                                • Part of subcall function 00599639: SelectObject.GDI32(?,00000000), ref: 005996E2
                                                                              • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00618887
                                                                              • LineTo.GDI32(?,?,?), ref: 00618894
                                                                              • EndPath.GDI32(?), ref: 006188A4
                                                                              • StrokePath.GDI32(?), ref: 006188B2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                              • String ID:
                                                                              • API String ID: 1539411459-0
                                                                              • Opcode ID: a7b5b8fba77a2badbf6f1e5192b981f3eaa622098b7df950bc315340e2397786
                                                                              • Instruction ID: 645990a6773df07f8de3a42e09bd5c3acd658ffd055d539840b4289d06117118
                                                                              • Opcode Fuzzy Hash: a7b5b8fba77a2badbf6f1e5192b981f3eaa622098b7df950bc315340e2397786
                                                                              • Instruction Fuzzy Hash: BAF05E36081259FADB125F94AC0EFCE3F5AAF0A322F08C001FA11651E1C7755551CFE9
                                                                              APIs
                                                                              • GetSysColor.USER32(00000008), ref: 005998CC
                                                                              • SetTextColor.GDI32(?,?), ref: 005998D6
                                                                              • SetBkMode.GDI32(?,00000001), ref: 005998E9
                                                                              • GetStockObject.GDI32(00000005), ref: 005998F1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Color$ModeObjectStockText
                                                                              • String ID:
                                                                              • API String ID: 4037423528-0
                                                                              • Opcode ID: 22ace57b590d5cb113d4ef42a6d3dbb3dc02276a0d6d4848ce57717b23ebc885
                                                                              • Instruction ID: 562fa9c6611d0ab9d9ba8420049efcec0d8d5ec91df43336657066b3f23715bc
                                                                              • Opcode Fuzzy Hash: 22ace57b590d5cb113d4ef42a6d3dbb3dc02276a0d6d4848ce57717b23ebc885
                                                                              • Instruction Fuzzy Hash: FDE03931284284AADB215B78AC0ABEC3F22AB16336F18D21BF6BA580E1C37146509B11
                                                                              APIs
                                                                              • GetCurrentThread.KERNEL32 ref: 005E1634
                                                                              • OpenThreadToken.ADVAPI32(00000000,?,?,?,005E11D9), ref: 005E163B
                                                                              • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,005E11D9), ref: 005E1648
                                                                              • OpenProcessToken.ADVAPI32(00000000,?,?,?,005E11D9), ref: 005E164F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CurrentOpenProcessThreadToken
                                                                              • String ID:
                                                                              • API String ID: 3974789173-0
                                                                              • Opcode ID: 7e1a6c71603da86cd343512b4415e4430d3f0ef2952da9116d589793a6831edb
                                                                              • Instruction ID: 9c72189b549de8a8857e3636592260d052b66dfdbd399c17c84386f65c6aa79f
                                                                              • Opcode Fuzzy Hash: 7e1a6c71603da86cd343512b4415e4430d3f0ef2952da9116d589793a6831edb
                                                                              • Instruction Fuzzy Hash: C4E08631641211DBD7201FA19D0DFCA3F7DBF447A2F18D809F285C9080D6344540C754
                                                                              APIs
                                                                              • GetDesktopWindow.USER32 ref: 005DD858
                                                                              • GetDC.USER32(00000000), ref: 005DD862
                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 005DD882
                                                                              • ReleaseDC.USER32(?), ref: 005DD8A3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                              • String ID:
                                                                              • API String ID: 2889604237-0
                                                                              • Opcode ID: 7b39e588f5c329567ae8139d429a4cf90d0f508b26f2b0aa14a31c0dbd1d6625
                                                                              • Instruction ID: 5d1a940719f389248bb701d84a22c1f8a5dc06bde7d7a4eff199838c084549f9
                                                                              • Opcode Fuzzy Hash: 7b39e588f5c329567ae8139d429a4cf90d0f508b26f2b0aa14a31c0dbd1d6625
                                                                              • Instruction Fuzzy Hash: DAE01AB4840205EFCF41AFA0D90C6ADBFB2FB08321F18E40AE80AE7350C7384901AF90
                                                                              APIs
                                                                              • GetDesktopWindow.USER32 ref: 005DD86C
                                                                              • GetDC.USER32(00000000), ref: 005DD876
                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 005DD882
                                                                              • ReleaseDC.USER32(?), ref: 005DD8A3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                              • String ID:
                                                                              • API String ID: 2889604237-0
                                                                              • Opcode ID: f8e2ee4d9252d507ac03ea6cf16a43b112925d411448efdeef50b4841bc48c8d
                                                                              • Instruction ID: 267ddbd8645ee6209d6e3892f9024b1a751696e77034bb62c95981f51098068e
                                                                              • Opcode Fuzzy Hash: f8e2ee4d9252d507ac03ea6cf16a43b112925d411448efdeef50b4841bc48c8d
                                                                              • Instruction Fuzzy Hash: CEE09A75D40205DFCF51AFA0D90C6ADBFB6BB48321B18A44AE94AE7250D73959019F90
                                                                              APIs
                                                                                • Part of subcall function 00587620: _wcslen.LIBCMT ref: 00587625
                                                                              • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 005F4ED4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Connection_wcslen
                                                                              • String ID: *$LPT
                                                                              • API String ID: 1725874428-3443410124
                                                                              • Opcode ID: 864c74a573c4796ac7d76cbb517bf6f1bd79c865324eea093fd4c02963b342d5
                                                                              • Instruction ID: ff292c81ac8951ceef8b1658cdadeb04bef7e8ed5d1b0161e4681edc8df5931c
                                                                              • Opcode Fuzzy Hash: 864c74a573c4796ac7d76cbb517bf6f1bd79c865324eea093fd4c02963b342d5
                                                                              • Instruction Fuzzy Hash: 35914A75A002099FCB14DF58C484EAABFF5BF48314F188099E90A9B362D735ED85CF91
                                                                              APIs
                                                                              • __startOneArgErrorHandling.LIBCMT ref: 005AE30D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorHandling__start
                                                                              • String ID: pow
                                                                              • API String ID: 3213639722-2276729525
                                                                              • Opcode ID: bee6adec460aa11049e19fcee72ed18fea758b216ae2b705b07fca8b22d4627d
                                                                              • Instruction ID: 1a3ff8e51ccf194df9acb615e096ff8bfc711fc3686b4ef104556dff757cf73a
                                                                              • Opcode Fuzzy Hash: bee6adec460aa11049e19fcee72ed18fea758b216ae2b705b07fca8b22d4627d
                                                                              • Instruction Fuzzy Hash: 1A515C61A0C6079ACF257724C9473FD3F98FFC5780F308D99E0D5462A9EB34AC919A46
                                                                              APIs
                                                                              • CharUpperBuffW.USER32(005D569E,00000000,?,0061CC08,?,00000000,00000000), ref: 006078DD
                                                                                • Part of subcall function 00586B57: _wcslen.LIBCMT ref: 00586B6A
                                                                              • CharUpperBuffW.USER32(005D569E,00000000,?,0061CC08,00000000,?,00000000,00000000), ref: 0060783B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: BuffCharUpper$_wcslen
                                                                              • String ID: <sd
                                                                              • API String ID: 3544283678-2633845394
                                                                              • Opcode ID: fed7c8d048d4c16504e98ba55da156f1db825ce462ff5e969105df9cd619c4e3
                                                                              • Instruction ID: 9ca54bdacf35dabbfe5e83da0e6a5be4de52f94c65a2639942c5afde7680a345
                                                                              • Opcode Fuzzy Hash: fed7c8d048d4c16504e98ba55da156f1db825ce462ff5e969105df9cd619c4e3
                                                                              • Instruction Fuzzy Hash: A2615D7295411AEACF08FBA4CC99DFEBB79BF54700F544525E942B3191EF206A06CBA0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: #
                                                                              • API String ID: 0-1885708031
                                                                              • Opcode ID: f0b801e7e417a9ca3a820b861c475175dedd8b66407b678097a04478314ac052
                                                                              • Instruction ID: 7c5fec3bc0161918977e26b593ee9058667a9bdf3c79c08f5e0c8a9b213b5653
                                                                              • Opcode Fuzzy Hash: f0b801e7e417a9ca3a820b861c475175dedd8b66407b678097a04478314ac052
                                                                              • Instruction Fuzzy Hash: EE51FE39900286DBDF25EF28C4866FA7FA9FF65310F644057E891AF290D6349D42CBA0
                                                                              APIs
                                                                              • Sleep.KERNEL32(00000000), ref: 0059F2A2
                                                                              • GlobalMemoryStatusEx.KERNEL32(?), ref: 0059F2BB
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: GlobalMemorySleepStatus
                                                                              • String ID: @
                                                                              • API String ID: 2783356886-2766056989
                                                                              • Opcode ID: 28d07bce2fe612fe2b7a7fc329af199d7f228700007f630ad68f05d9ea5d12d2
                                                                              • Instruction ID: b2e955a251f2807749a7cfb3fef992d876277ced32c76ffbcd4a786b30edb0a9
                                                                              • Opcode Fuzzy Hash: 28d07bce2fe612fe2b7a7fc329af199d7f228700007f630ad68f05d9ea5d12d2
                                                                              • Instruction Fuzzy Hash: 515157714087499BE320AF10E88ABAFBBF8FFC4304F91884DF59951195EB308529CB66
                                                                              APIs
                                                                              • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 006057E0
                                                                              • _wcslen.LIBCMT ref: 006057EC
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: BuffCharUpper_wcslen
                                                                              • String ID: CALLARGARRAY
                                                                              • API String ID: 157775604-1150593374
                                                                              • Opcode ID: c9d1f46647b27fd59774811dc1eaa4a1137822c9676afc3773c67234aeb287e9
                                                                              • Instruction ID: 4de20cafc42e244da985b4d29bac8cf18623e5dc50e2960eca4e948b6e3eb804
                                                                              • Opcode Fuzzy Hash: c9d1f46647b27fd59774811dc1eaa4a1137822c9676afc3773c67234aeb287e9
                                                                              • Instruction Fuzzy Hash: 57417031A4011A9FCB08DFA9C8858EFBBB6FF99350F148059E906A7291E7709D81CF90
                                                                              APIs
                                                                              • _wcslen.LIBCMT ref: 005FD130
                                                                              • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 005FD13A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CrackInternet_wcslen
                                                                              • String ID: |
                                                                              • API String ID: 596671847-2343686810
                                                                              • Opcode ID: 3b5d03a4ec45007e13e65ca0e372d04772567e706beca8c35a1d4cc3350acd59
                                                                              • Instruction ID: b1dca8f68c06ffe2847efd041986c4400e3d11ab4e060524dc40ae56b93bd632
                                                                              • Opcode Fuzzy Hash: 3b5d03a4ec45007e13e65ca0e372d04772567e706beca8c35a1d4cc3350acd59
                                                                              • Instruction Fuzzy Hash: EB310871D0020AABCF15EFA4CC89EEEBFBAFF45300F000019E915B6161D735AA16DB60
                                                                              APIs
                                                                              • DestroyWindow.USER32(?,?,?,?), ref: 00613621
                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0061365C
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$DestroyMove
                                                                              • String ID: static
                                                                              • API String ID: 2139405536-2160076837
                                                                              • Opcode ID: 8ffb52cb27190c580d7969f332b83c8741d07c348f6662dd83c27e13bf4fe09d
                                                                              • Instruction ID: 0ca825789b1961a709b284ebac89c963d04e8c6965b6f350c59399684d9722a8
                                                                              • Opcode Fuzzy Hash: 8ffb52cb27190c580d7969f332b83c8741d07c348f6662dd83c27e13bf4fe09d
                                                                              • Instruction Fuzzy Hash: BC319E71100204AEDB10DF78DC81EFB77AAFF88764F149619F9A6D7290DA31AD91C7A0
                                                                              APIs
                                                                              • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0061461F
                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00614634
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID: '
                                                                              • API String ID: 3850602802-1997036262
                                                                              • Opcode ID: 2e93cfe435855464bf5cc47d0406ece3862f91652ffbb185b957188ee3f062b2
                                                                              • Instruction ID: 3116bb459cea5795131d810d084b12fb8c3f9e6661c9b4078c9124e2fe74809d
                                                                              • Opcode Fuzzy Hash: 2e93cfe435855464bf5cc47d0406ece3862f91652ffbb185b957188ee3f062b2
                                                                              • Instruction Fuzzy Hash: 31311A74A0130A9FDF14CF69C990BDA7BB6FF49344F18406AE905AB351DB70A941CF90
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0061327C
                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00613287
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID: Combobox
                                                                              • API String ID: 3850602802-2096851135
                                                                              • Opcode ID: d919a6899d9446bc4ef6616c0ed26a24274d13a014dc2ef9b2fa733dd1060fd8
                                                                              • Instruction ID: cef1d8e5d67e2817acdf171c794a7b3fae2634f74225aeee234cae4013642af5
                                                                              • Opcode Fuzzy Hash: d919a6899d9446bc4ef6616c0ed26a24274d13a014dc2ef9b2fa733dd1060fd8
                                                                              • Instruction Fuzzy Hash: 7B11B2713002197FEF21AF54DC85EFB3B6BEB98364F144129F919A7390D6319E918760
                                                                              APIs
                                                                                • Part of subcall function 0058600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0058604C
                                                                                • Part of subcall function 0058600E: GetStockObject.GDI32(00000011), ref: 00586060
                                                                                • Part of subcall function 0058600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0058606A
                                                                              • GetWindowRect.USER32(00000000,?), ref: 0061377A
                                                                              • GetSysColor.USER32(00000012), ref: 00613794
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                              • String ID: static
                                                                              • API String ID: 1983116058-2160076837
                                                                              • Opcode ID: 1840f39a56230e52276d10685dd0bf09a1dbe754252d35185582bc7ab9c514b8
                                                                              • Instruction ID: c76c0502d87d575727db693b467c67d427768f2523013652de4201afbdf071a0
                                                                              • Opcode Fuzzy Hash: 1840f39a56230e52276d10685dd0bf09a1dbe754252d35185582bc7ab9c514b8
                                                                              • Instruction Fuzzy Hash: B41159B261021AAFDB01DFA8CC46AEE7BBAFB08314F044515F956E2250E734E8519B50
                                                                              APIs
                                                                              • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 005FCD7D
                                                                              • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 005FCDA6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Internet$OpenOption
                                                                              • String ID: <local>
                                                                              • API String ID: 942729171-4266983199
                                                                              • Opcode ID: 3b1badb956de4d2b8bc1902e3529af58e66d50b224854bf3ef1414b845aef938
                                                                              • Instruction ID: 7f2d9f0e7dc778ab9918ab213d1cd605fb036f981b8005d61156eb6b29d45033
                                                                              • Opcode Fuzzy Hash: 3b1badb956de4d2b8bc1902e3529af58e66d50b224854bf3ef1414b845aef938
                                                                              • Instruction Fuzzy Hash: 0311A07124567DBAD7284B668C49EFBBEA9FF127B4F00463AB209C3180D6789841D6F0
                                                                              APIs
                                                                              • GetWindowTextLengthW.USER32(00000000), ref: 006134AB
                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 006134BA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: LengthMessageSendTextWindow
                                                                              • String ID: edit
                                                                              • API String ID: 2978978980-2167791130
                                                                              • Opcode ID: d4f67ff8bb15e84e146c6fa153debf7a29eaf2a41db7892aee02aa4692c957cd
                                                                              • Instruction ID: 313520e4e512b90d48caf816f795216ae3ad79e4c04ed0eb06c35616a750f00c
                                                                              • Opcode Fuzzy Hash: d4f67ff8bb15e84e146c6fa153debf7a29eaf2a41db7892aee02aa4692c957cd
                                                                              • Instruction Fuzzy Hash: EE11BF71100218AFEB218F64DC44AEB37ABEB15374F544324F962933E0C731DC919750
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                              • CharUpperBuffW.USER32(?,?,?), ref: 005E6CB6
                                                                              • _wcslen.LIBCMT ref: 005E6CC2
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$BuffCharUpper
                                                                              • String ID: STOP
                                                                              • API String ID: 1256254125-2411985666
                                                                              • Opcode ID: db6f6cb5abe67218d13e1423ab1e587f1d18c82132d43d750bbb2ea97a5ef121
                                                                              • Instruction ID: 04a2dabece942dc02ae92234a380a87307a3b5fd5fc02e73b43f97150175ace5
                                                                              • Opcode Fuzzy Hash: db6f6cb5abe67218d13e1423ab1e587f1d18c82132d43d750bbb2ea97a5ef121
                                                                              • Instruction Fuzzy Hash: 5C0104326005678BCB24AFBECC858BF7FA5FAB17D07900929E892A2191EA31DC00C750
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                                • Part of subcall function 005E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005E3CCA
                                                                              • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 005E1D4C
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 624084870-1403004172
                                                                              • Opcode ID: 91a0eda6ca7a9eabbe6369b04c94490c031f94beb974803b657be72fbe7fb05f
                                                                              • Instruction ID: 01ebe2ea564940a5dcc37f3dbdec1eea41cdea4528effd71389b60cd4836b44f
                                                                              • Opcode Fuzzy Hash: 91a0eda6ca7a9eabbe6369b04c94490c031f94beb974803b657be72fbe7fb05f
                                                                              • Instruction Fuzzy Hash: 8E01D871601619ABCB0CFBA5CD59CFE7B69FF86350B14091AF8B2672C1EA3159088760
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                                • Part of subcall function 005E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005E3CCA
                                                                              • SendMessageW.USER32(?,00000180,00000000,?), ref: 005E1C46
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 624084870-1403004172
                                                                              • Opcode ID: f99b5bbf20dddd8ad748d1ae45658a0a6dde9a0ab5087e11f28cbc6c48c92110
                                                                              • Instruction ID: b53a9e540cc44b2031671c736bc61004915081330b5ddabb92c03831e9e1951d
                                                                              • Opcode Fuzzy Hash: f99b5bbf20dddd8ad748d1ae45658a0a6dde9a0ab5087e11f28cbc6c48c92110
                                                                              • Instruction Fuzzy Hash: 8E01FC71B8114567CB08F791C95A9FF7BA8BF51340F240015B88AB3181EA319E0887B5
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                                • Part of subcall function 005E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005E3CCA
                                                                              • SendMessageW.USER32(?,00000182,?,00000000), ref: 005E1CC8
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 624084870-1403004172
                                                                              • Opcode ID: 7045960f24c83f8b50076f1a2c9e880a780b3c81f80024aa8d9d7c05bed0a94f
                                                                              • Instruction ID: c55bcb458d57e1462431b367455e77b5215581baaad29ebe2be058d87f4f8d37
                                                                              • Opcode Fuzzy Hash: 7045960f24c83f8b50076f1a2c9e880a780b3c81f80024aa8d9d7c05bed0a94f
                                                                              • Instruction Fuzzy Hash: 6A01DBB1A8155567DB08F791CA1AAFE7BA8BF51380F240015BC46B3281EA319F08C775
                                                                              APIs
                                                                              • __Init_thread_footer.LIBCMT ref: 0059A529
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Init_thread_footer_wcslen
                                                                              • String ID: ,%e$3y]
                                                                              • API String ID: 2551934079-1905814648
                                                                              • Opcode ID: 4460d626c346ca263dbfb144c213f953a564fc41fc66bb7c8b557bcb9929a994
                                                                              • Instruction ID: 202ceedc26fb9df02e777ab68f4292db79605974d79f31cb5a7d60c65ef2b109
                                                                              • Opcode Fuzzy Hash: 4460d626c346ca263dbfb144c213f953a564fc41fc66bb7c8b557bcb9929a994
                                                                              • Instruction Fuzzy Hash: 2A012632B006228BCE04F768EC5FABD3F55FB86721F451428F906671C2EE109D418AE7
                                                                              APIs
                                                                                • Part of subcall function 00589CB3: _wcslen.LIBCMT ref: 00589CBD
                                                                                • Part of subcall function 005E3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005E3CCA
                                                                              • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 005E1DD3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 624084870-1403004172
                                                                              • Opcode ID: 7889f9fc98986e9c3b7d4f89cc9010cc751b30af8c4fb212bef69c19fc8c8c02
                                                                              • Instruction ID: 4739c240e1453bbb6c78f77d30d1aebd6e92d8da90726cbd416b54cb90b37b5a
                                                                              • Opcode Fuzzy Hash: 7889f9fc98986e9c3b7d4f89cc9010cc751b30af8c4fb212bef69c19fc8c8c02
                                                                              • Instruction Fuzzy Hash: D4F0F4B1A4161A67DB08F7A5CD5AAFE7B68BF42350F080915B862732C2EA7199088764
                                                                              APIs
                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00653018,0065305C), ref: 006181BF
                                                                              • CloseHandle.KERNEL32 ref: 006181D1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CloseCreateHandleProcess
                                                                              • String ID: \0e
                                                                              • API String ID: 3712363035-2021240290
                                                                              • Opcode ID: a9ec03087abd1a8257b0829a2f5b131c118e5240ad5751d55c0bd63cef2f476b
                                                                              • Instruction ID: 2a818f59ba254d6304f405f2201aa4a637abc5126cce01adc6cb4e983ccf86fe
                                                                              • Opcode Fuzzy Hash: a9ec03087abd1a8257b0829a2f5b131c118e5240ad5751d55c0bd63cef2f476b
                                                                              • Instruction Fuzzy Hash: B4F089B1640320BEE710AB656C4AFBB3E5EEB05FA6F005421BF08D52E1D6758E1483F4
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen
                                                                              • String ID: 3, 3, 16, 1
                                                                              • API String ID: 176396367-3042988571
                                                                              • Opcode ID: 0f8385643e5e52935e3aff54a115a26159879e3887356c55af2fa5bf00aee68e
                                                                              • Instruction ID: 8f5a5c5b856edb5d40c2f48a68f572a07f088816b81728140a858f0a67426fe5
                                                                              • Opcode Fuzzy Hash: 0f8385643e5e52935e3aff54a115a26159879e3887356c55af2fa5bf00aee68e
                                                                              • Instruction Fuzzy Hash: A5E02B02A4426114D33516B99CC59BF9ECFDFC6750710182BF981C23A6EAD4ADA193A0
                                                                              APIs
                                                                              • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 005E0B23
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Message
                                                                              • String ID: AutoIt$Error allocating memory.
                                                                              • API String ID: 2030045667-4017498283
                                                                              • Opcode ID: 40ffd3ad9049910b0adadcc2b66e9fed184fc5a6f47bd460d92d0a6a773f9e3c
                                                                              • Instruction ID: 4ede93399307f3ae51ee2d04c245d49cebc6e71f13404fd2dd12907127778d28
                                                                              • Opcode Fuzzy Hash: 40ffd3ad9049910b0adadcc2b66e9fed184fc5a6f47bd460d92d0a6a773f9e3c
                                                                              • Instruction Fuzzy Hash: 80E0D83128434927D31436947C07FCD7E8AAF46F20F140426FB88D54C38AD2649007E9
                                                                              APIs
                                                                                • Part of subcall function 0059F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,005A0D71,?,?,?,0058100A), ref: 0059F7CE
                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,0058100A), ref: 005A0D75
                                                                              • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0058100A), ref: 005A0D84
                                                                              Strings
                                                                              • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 005A0D7F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                              • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                              • API String ID: 55579361-631824599
                                                                              • Opcode ID: b340b0123fb8561164e094fb7a006a904c3091dc5ffcb92cf44d5f96d103a828
                                                                              • Instruction ID: 5f8210a09de4db085c5adfcddcc20ba47276b1bda703b1c2359891ee19c5aba9
                                                                              • Opcode Fuzzy Hash: b340b0123fb8561164e094fb7a006a904c3091dc5ffcb92cf44d5f96d103a828
                                                                              • Instruction Fuzzy Hash: A5E06D742007018BD7609FB8D40838A7FE1BB01744F04992DE486C66A1DBB5E4888B91
                                                                              APIs
                                                                              • __Init_thread_footer.LIBCMT ref: 0059E3D5
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Init_thread_footer
                                                                              • String ID: 0%e$8%e
                                                                              • API String ID: 1385522511-3821002725
                                                                              • Opcode ID: f45f6209c3cd482c205fe6ee0cc7f2f169f2fd32f1c83d3e57d4e5b27ea058b0
                                                                              • Instruction ID: 8ceef89706a1fa771ddb4af791a60f86b09a5fbd0aa590ddfd2615ada61bf67c
                                                                              • Opcode Fuzzy Hash: f45f6209c3cd482c205fe6ee0cc7f2f169f2fd32f1c83d3e57d4e5b27ea058b0
                                                                              • Instruction Fuzzy Hash: 44E08635414B12CBCF04DF18F87AA9C3B57FB57321F502965E5128B1D1BB3038818655
                                                                              APIs
                                                                              • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 005F302F
                                                                              • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 005F3044
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: Temp$FileNamePath
                                                                              • String ID: aut
                                                                              • API String ID: 3285503233-3010740371
                                                                              • Opcode ID: ec33ad5f7bcfc829caa5e09b7985bc2b3128a2a1c97a15d2f7dbf38adad3b0f0
                                                                              • Instruction ID: 666adfac950e5177cd147c7bdc1623bbfee17d195470bae8952a3d3d19b0fea4
                                                                              • Opcode Fuzzy Hash: ec33ad5f7bcfc829caa5e09b7985bc2b3128a2a1c97a15d2f7dbf38adad3b0f0
                                                                              • Instruction Fuzzy Hash: 8DD05EB254032867DB20A7A4AC0EFCB3A6CDB05760F0002A2B655E20A1DAF09A84CAD0
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: LocalTime
                                                                              • String ID: %.3d$X64
                                                                              • API String ID: 481472006-1077770165
                                                                              • Opcode ID: 3d05c6721c25b5936604f9e6c64aac99faec4a0d9062bc522a410041f26c2c58
                                                                              • Instruction ID: 0be81f10fd620b03048ae592d905ff65f9f9e80d3573b7d4fc3f88e7650b0a78
                                                                              • Opcode Fuzzy Hash: 3d05c6721c25b5936604f9e6c64aac99faec4a0d9062bc522a410041f26c2c58
                                                                              • Instruction Fuzzy Hash: 66D012A5848109EACFA0DAD4CC498FDBB7CFB18341F508853F806D1140E634C5086771
                                                                              APIs
                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0061236C
                                                                              • PostMessageW.USER32(00000000), ref: 00612373
                                                                                • Part of subcall function 005EE97B: Sleep.KERNEL32 ref: 005EE9F3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FindMessagePostSleepWindow
                                                                              • String ID: Shell_TrayWnd
                                                                              • API String ID: 529655941-2988720461
                                                                              • Opcode ID: 752ccdb4cdc71c3a51c10acf94fbd26f36cd7812334aaa5cf94ef5d15f517127
                                                                              • Instruction ID: d176b265a682d6e6ddf01c231634b20d47afffb6d59288e0833489bed816e163
                                                                              • Opcode Fuzzy Hash: 752ccdb4cdc71c3a51c10acf94fbd26f36cd7812334aaa5cf94ef5d15f517127
                                                                              • Instruction Fuzzy Hash: 89D0A9323C03007AE368A371DC0FFCAAA06AB00B20F0089027241EA0D0C8A0A800CA44
                                                                              APIs
                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0061232C
                                                                              • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0061233F
                                                                                • Part of subcall function 005EE97B: Sleep.KERNEL32 ref: 005EE9F3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: FindMessagePostSleepWindow
                                                                              • String ID: Shell_TrayWnd
                                                                              • API String ID: 529655941-2988720461
                                                                              • Opcode ID: 4861b6b9ed4cca76bbca797914513e994826be9f773b962766c1e0b98b96f7ba
                                                                              • Instruction ID: 9244b57439177c9ea0712f6ba960dc4024b26fd7413f6c0b96b4d8207ef95528
                                                                              • Opcode Fuzzy Hash: 4861b6b9ed4cca76bbca797914513e994826be9f773b962766c1e0b98b96f7ba
                                                                              • Instruction Fuzzy Hash: 31D022323D0300BBE368B371DC0FFCABA06AB00B20F0089037345EA0D0C8F0A800CA40
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 005BBE93
                                                                              • GetLastError.KERNEL32 ref: 005BBEA1
                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005BBEFC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.3018949741.0000000000581000.00000020.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                              • Associated: 00000000.00000002.3018852416.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.000000000061C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019052540.0000000000642000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019151750.000000000064C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.3019176950.0000000000654000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_580000_file.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                              • String ID:
                                                                              • API String ID: 1717984340-0
                                                                              • Opcode ID: 39075770a62c876b8b9e1971515d70eb8d48675152ff084dfb1e7a2e9793c688
                                                                              • Instruction ID: ad0935635b3d1796ff2c1fc37de5135a8d2ed5dbc8361830454100fa21bf953b
                                                                              • Opcode Fuzzy Hash: 39075770a62c876b8b9e1971515d70eb8d48675152ff084dfb1e7a2e9793c688
                                                                              • Instruction Fuzzy Hash: 8441A534604206AFEF218FA5CC84AFE7FA9BF42720F144169F959571A1DBF1AD01DB60