Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1520717
MD5:9fcc1c119eaa840e094979db5be1a570
SHA1:9fe0f2a9f8d86659c82b855ff21b5a3723631f72
SHA256:7e9e46e03e80fc02654d7531705c67814d0bc54854ec6700e06437e4cee4f22c
Tags:exeuser-Bitsight
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of debugger detection
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sleep loop found (likely to delay execution)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • file.exe (PID: 6232 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 9FCC1C119EAA840E094979DB5BE1A570)
    • chrome.exe (PID: 2128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 4460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 8016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5632 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 8024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: file.exeReversingLabs: Detection: 28%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.9% probability
Source: file.exeJoe Sandbox ML: detected
Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49763 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51613 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51617 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:51619 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51621 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51627 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51631 version: TLS 1.2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0008DBBE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0005C2A2 FindFirstFileExW,0_2_0005C2A2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000968EE FindFirstFileW,FindClose,0_2_000968EE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0009698F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0008D076
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0008D3A9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00099642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00099642
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0009979D
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00099B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00099B2B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00095C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00095C97
Source: global trafficTCP traffic: 192.168.2.6:51611 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49763 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0009CE44
Source: global trafficHTTP traffic detected: GET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/1.1Host: youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd HTTP/1.1Host: www.youtube.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=43123OVucnc
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=2060845418&timestamp=1727456657951 HTTP/1.1Host: accounts.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Y9M8ESSEwe+lrG6&MD=Fboa9vle HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=7mhW7jLLlM4vUxp3zNQEnZjtpysQMygDFRDe4W-qSRCvx7ivjcGt2UN01WYMS9llBNxduOZ2ZH8cDV64Subwlqiob7i68l5WwqxseBOLQwqh6kVJqx5mlGeKEFQNBzUcFIlIHeOOMxokYsfFR5jwMryoBy7gNJrkjkjVdqaXUS0TaAR10g
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Y9M8ESSEwe+lrG6&MD=Fboa9vle HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_78.4.drString found in binary or memory: _.iq(p)+"/familylink/privacy/notice/embedded?langCountry="+_.iq(p);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.iq(m);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.iq(_.rq(c))+"&hl="+_.iq(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.iq(m)+"/chromebook/termsofservice.html?languageCode="+_.iq(d)+"&regionCode="+_.iq(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded": equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: accounts.youtube.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 505sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencoded;charset=UTF-8sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"X-Goog-AuthUser: 0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accounts.google.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_83.4.drString found in binary or memory: https://accounts.google.com
Source: chromecache_83.4.drString found in binary or memory: https://accounts.google.com/TOS?loc=
Source: chromecache_87.4.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_83.4.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage
Source: chromecache_78.4.drString found in binary or memory: https://families.google.com/intl/
Source: chromecache_87.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/drive_2020q4/v10/192px.svg
Source: chromecache_87.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/gmail_2020q4/v10/web-48dp/logo_gmail_2020q4_color_2x_web_
Source: chromecache_87.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/192px.svg
Source: chromecache_83.4.drString found in binary or memory: https://g.co/recover
Source: chromecache_78.4.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_83.4.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
Source: chromecache_78.4.drString found in binary or memory: https://play.google/intl/
Source: chromecache_78.4.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_78.4.drString found in binary or memory: https://policies.google.com/privacy/additional
Source: chromecache_78.4.drString found in binary or memory: https://policies.google.com/privacy/google-partners
Source: chromecache_78.4.drString found in binary or memory: https://policies.google.com/technologies/cookies
Source: chromecache_78.4.drString found in binary or memory: https://policies.google.com/technologies/location-data
Source: chromecache_78.4.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_78.4.drString found in binary or memory: https://policies.google.com/terms/location
Source: chromecache_78.4.drString found in binary or memory: https://policies.google.com/terms/service-specific
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_darkmode_1x.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_silent_tap_yes_darkmode.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes_darkmode.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_dark_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_dark_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_darkmode_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_darkmode_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_darkmode_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_darkmode_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_darkmode_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered_darkmode.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/who_will_be_using_this_device.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_light.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/apps/signup/resources/custom-email-address.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_dark_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_v1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_dark_v1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_v1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_dark_v1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_v1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_0.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_dark_0.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_dark_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_dark_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_dark_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_dark_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_dark_3.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_dark_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_dark_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_dark_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_dark_1.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_dark_2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_dark_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set_darkmode.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_dark_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space_dark.png
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2_dark.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess.svg
Source: chromecache_87.4.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess_dark.svg
Source: chromecache_83.4.drString found in binary or memory: https://support.google.com/accounts?hl=
Source: chromecache_78.4.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
Source: chromecache_83.4.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
Source: chromecache_87.4.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_83.4.drString found in binary or memory: https://www.google.com
Source: chromecache_78.4.drString found in binary or memory: https://www.google.com/intl/
Source: chromecache_87.4.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
Source: chromecache_87.4.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/chrome_48dp.png
Source: chromecache_87.4.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/googleg_48dp.png
Source: chromecache_87.4.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gsa_48dp.png
Source: chromecache_87.4.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/play_prism_48dp.png
Source: chromecache_87.4.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/youtube_48dp.png
Source: chromecache_78.4.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
Source: chromecache_78.4.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
Source: file.exe, 00000000.00000002.3396705998.0000000000E9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.3397020712.0000000000FC6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.3398148156.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
Source: file.exe, 00000000.00000002.3398148156.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdL
Source: file.exe, 00000000.00000002.3398182514.0000000003846000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdZ
Source: file.exe, 00000000.00000002.3396705998.0000000000E9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdion;
Source: file.exe, 00000000.00000002.3397020712.0000000000FC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdruc
Source: chromecache_78.4.drString found in binary or memory: https://youtube.com/t/terms?gl=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51625
Source: unknownNetwork traffic detected: HTTP traffic on port 51631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 51629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51627
Source: unknownNetwork traffic detected: HTTP traffic on port 51612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51622
Source: unknownNetwork traffic detected: HTTP traffic on port 51619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51632
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51630
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51631
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 51627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51612
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51613
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51619
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51616
Source: unknownNetwork traffic detected: HTTP traffic on port 51630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51617
Source: unknownNetwork traffic detected: HTTP traffic on port 51613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51613 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51617 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.6:51619 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51621 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51627 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:51631 version: TLS 1.2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0009EAFF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0009ED6A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0009EAFF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0008AA57
Source: file.exe, 00000000.00000002.3395863885.0000000000BF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _WINAPI_REGISTERRAWINPUTDEVICESmemstr_d4e48671-4
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_000B9576

System Summary

barindex
Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
Source: file.exe, 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_604178ad-e
Source: file.exe, 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4e8e743c-4
Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_bd196ac0-7
Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_6964bc2f-3
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0008D5EB
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00081201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00081201
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0008E8F6
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000920460_2_00092046
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000280600_2_00028060
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000882980_2_00088298
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0005E4FF0_2_0005E4FF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0005676B0_2_0005676B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B48730_2_000B4873
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0004CAA00_2_0004CAA0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0002CAF00_2_0002CAF0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0003CC390_2_0003CC39
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00056DD90_2_00056DD9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0003B1190_2_0003B119
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000291C00_2_000291C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000413940_2_00041394
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0004781B0_2_0004781B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000279200_2_00027920
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0003997D0_2_0003997D
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00047A4A0_2_00047A4A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00047CA70_2_00047CA7
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00073CD20_2_00073CD2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000ABE440_2_000ABE44
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00059EEE0_2_00059EEE
Source: C:\Users\user\Desktop\file.exeCode function: String function: 00040A30 appears 46 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 0003F9F2 appears 40 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 00029CB3 appears 31 times
Source: file.exe, 00000000.00000002.3398182514.0000000003846000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs file.exe
Source: file.exe, 00000000.00000002.3395863885.0000000000BF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAME vs file.exe
Source: file.exe, 00000000.00000002.3395863885.0000000000BF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FV_ORIGINALFILENAMEE vs file.exe
Source: file.exe, 00000000.00000002.3395863885.0000000000BF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTF8 vs file.exe
Source: file.exe, 00000000.00000002.3397812801.0000000003356000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Comments|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuild vs file.exe
Source: file.exe, 00000000.00000002.3397540380.00000000032A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Comments|CompanyName|FileDescription|FileVersion|InternalName|LegalCopyright|LegalTrademarks|OriginalFilename|ProductName|ProductVersion|PrivateBuild|SpecialBuildO vs file.exe
Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engineClassification label: mal68.evad.winEXE@33/34@12/7
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000937B5 GetLastError,FormatMessageW,0_2_000937B5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000810BF AdjustTokenPrivileges,CloseHandle,0_2_000810BF
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000816C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_000816C3
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000951CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_000951CD
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000AA67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_000AA67C
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0009648E
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000242A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_000242A2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\ff7cb88a-fc36-40f6-a4b8-90737c90d515.tmpJump to behavior
Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: file.exeReversingLabs: Detection: 28%
Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5632 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5632 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: file.exeStatic file information: File size 1167360 > 1048576
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000242DE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00040A76 push ecx; ret 0_2_00040A89
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0003F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0003F98E
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_000B1C41
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96740
Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 6830Jump to behavior
Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.3 %
Source: C:\Users\user\Desktop\file.exe TID: 6188Thread sleep count: 6830 > 30Jump to behavior
Source: C:\Users\user\Desktop\file.exe TID: 6188Thread sleep time: -68300s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\file.exeThread sleep count: Count: 6830 delay: -10Jump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0008DBBE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0005C2A2 FindFirstFileExW,0_2_0005C2A2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000968EE FindFirstFileW,FindClose,0_2_000968EE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0009698F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0008D076
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0008D3A9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00099642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00099642
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0009979D
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00099B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00099B2B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00095C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00095C97
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000242DE
Source: file.exe, 00000000.00000002.3395863885.0000000000BF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}

Anti Debugging

barindex
Source: C:\Users\user\Desktop\file.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_0-96921
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009EAA2 BlockInput,0_2_0009EAA2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00052622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00052622
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000242DE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00044CE8 mov eax, dword ptr fs:[00000030h]0_2_00044CE8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00080B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00080B62
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00052622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00052622
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0004083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0004083F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000409D5 SetUnhandledExceptionFilter,0_2_000409D5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00040C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00040C21
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00081201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00081201
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00062BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00062BA5
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008B226 SendInput,keybd_event,0_2_0008B226
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000A22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_000A22DA
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00080B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00080B62
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00081663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00081663
Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: file.exeBinary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00040698 cpuid 0_2_00040698
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00098195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00098195
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0007D27A GetUserNameW,0_2_0007D27A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0005B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0005B952
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000242DE
Source: file.exeBinary or memory string: WIN_81
Source: file.exe, 00000000.00000002.3396158961.0000000000CD1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIN_XP
Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: file.exeBinary or memory string: WIN_XPe
Source: file.exeBinary or memory string: WIN_VISTA
Source: file.exeBinary or memory string: WIN_7
Source: file.exeBinary or memory string: WIN_8
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000A1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_000A1204
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000A1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_000A1806
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure2
Valid Accounts
1
Native API
1
DLL Side-Loading
1
Exploitation for Privilege Escalation
1
Disable or Modify Tools
31
Input Capture
2
System Time Discovery
Remote Services1
Archive Collected Data
2
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault AccountsScheduled Task/Job2
Valid Accounts
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory1
Account Discovery
Remote Desktop Protocol31
Input Capture
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
Valid Accounts
2
Obfuscated Files or Information
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin Shares3
Clipboard Data
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
Access Token Manipulation
1
DLL Side-Loading
NTDS15
System Information Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
Process Injection
1
Masquerading
LSA Secrets221
Security Software Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
Valid Accounts
Cached Domain Credentials22
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items22
Virtualization/Sandbox Evasion
DCSync2
Process Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
Access Token Manipulation
Proc Filesystem11
Application Window Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
Process Injection
/etc/passwd and /etc/shadow1
System Owner/User Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file.exe29%ReversingLabs
file.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://play.google/intl/0%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
https://policies.google.com/terms/service-specific0%URL Reputationsafe
https://policies.google.com/technologies/cookies0%URL Reputationsafe
https://policies.google.com/terms0%URL Reputationsafe
https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=0%URL Reputationsafe
https://support.google.com/accounts?hl=0%URL Reputationsafe
https://policies.google.com/privacy0%URL Reputationsafe
https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
youtube-ui.l.google.com
216.58.212.142
truefalse
    unknown
    www3.l.google.com
    216.58.212.142
    truefalse
      unknown
      play.google.com
      142.250.186.174
      truefalse
        unknown
        www.google.com
        142.250.184.196
        truefalse
          unknown
          youtube.com
          142.250.185.78
          truefalse
            unknown
            accounts.youtube.com
            unknown
            unknownfalse
              unknown
              www.youtube.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://play.google.com/log?format=json&hasfast=true&authuser=0false
                  unknown
                  https://www.google.com/favicon.icofalse
                    unknown
                    https://play.google.com/log?hasfast=true&authuser=0&format=jsonfalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://play.google/intl/chromecache_78.4.drfalse
                      • URL Reputation: safe
                      unknown
                      https://families.google.com/intl/chromecache_78.4.drfalse
                        unknown
                        https://youtube.com/t/terms?gl=chromecache_78.4.drfalse
                          unknown
                          https://policies.google.com/technologies/location-datachromecache_78.4.drfalse
                            unknown
                            https://www.google.com/intl/chromecache_78.4.drfalse
                              unknown
                              https://apis.google.com/js/api.jschromecache_87.4.drfalse
                              • URL Reputation: safe
                              unknown
                              https://policies.google.com/privacy/google-partnerschromecache_78.4.drfalse
                                unknown
                                https://play.google.com/work/enroll?identifier=chromecache_83.4.drfalse
                                  unknown
                                  https://policies.google.com/terms/service-specificchromecache_78.4.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://g.co/recoverchromecache_83.4.drfalse
                                    unknown
                                    https://policies.google.com/privacy/additionalchromecache_78.4.drfalse
                                      unknown
                                      https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_83.4.drfalse
                                        unknown
                                        https://policies.google.com/technologies/cookieschromecache_78.4.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://policies.google.com/termschromecache_78.4.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_87.4.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.google.comchromecache_83.4.drfalse
                                          unknown
                                          https://play.google.com/log?format=json&hasfast=truechromecache_78.4.drfalse
                                            unknown
                                            https://www.youtube.com/t/terms?chromeless=1&hl=chromecache_78.4.drfalse
                                              unknown
                                              https://support.google.com/accounts?hl=chromecache_83.4.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://policies.google.com/terms/locationchromecache_78.4.drfalse
                                                unknown
                                                https://policies.google.com/privacychromecache_78.4.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://support.google.com/accounts?p=new-si-uichromecache_78.4.drfalse
                                                  unknown
                                                  https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessagechromecache_83.4.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  142.250.185.78
                                                  youtube.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.184.196
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  216.58.212.142
                                                  youtube-ui.l.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.186.174
                                                  play.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.181.238
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  IP
                                                  192.168.2.6
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1520717
                                                  Start date and time:2024-09-27 19:03:11 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 5m 0s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:10
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:file.exe
                                                  Detection:MAL
                                                  Classification:mal68.evad.winEXE@33/34@12/7
                                                  EGA Information:
                                                  • Successful, ratio: 100%
                                                  HCA Information:
                                                  • Successful, ratio: 98%
                                                  • Number of executed functions: 42
                                                  • Number of non-executed functions: 309
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .exe
                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.227, 172.217.18.14, 142.251.168.84, 34.104.35.123, 142.250.185.74, 142.250.186.106, 142.250.186.74, 172.217.23.106, 216.58.206.74, 216.58.212.138, 142.250.185.138, 172.217.16.138, 142.250.186.138, 216.58.212.170, 142.250.186.42, 172.217.16.202, 172.217.18.10, 142.250.185.106, 172.217.18.106, 142.250.74.202, 142.250.181.227, 142.250.74.195, 142.250.185.202, 142.250.181.234, 142.250.184.202, 142.250.186.170, 142.250.185.170, 142.250.185.234, 142.250.184.234, 192.229.221.95, 87.248.204.0, 216.58.212.131, 108.177.15.84, 93.184.221.240, 172.217.16.206
                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, optimizationguide-pa.googleapis.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: file.exe
                                                  No simulations
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  239.255.255.250https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdfGet hashmaliciousUnknownBrowse
                                                    http://mnnurses.org/Get hashmaliciousUnknownBrowse
                                                      http://www.jp-area.com/beppu/rank.cgi?mode=link&id=218&url=https://0oenqK.startprogrammingnowbook.comGet hashmaliciousHTMLPhisherBrowse
                                                        https://www.pineapplehospitality.net/Get hashmaliciousUnknownBrowse
                                                          https://mercado.defontana.com/loginExterno/IaQsEFxmZUCwWgcKW2iAgGet hashmaliciousUnknownBrowse
                                                            file.exeGet hashmaliciousUnknownBrowse
                                                              https://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                ATT71817.docxGet hashmaliciousHTMLPhisherBrowse
                                                                  https://main.d3engbxc9elyir.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                    Electronic Receipt for Carolann Campbell.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                      No context
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      1138de370e523e824bbca92d049a3777file.exeGet hashmaliciousUnknownBrowse
                                                                      • 173.222.162.64
                                                                      https://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                      • 173.222.162.64
                                                                      https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                      • 173.222.162.64
                                                                      https://metapolicyreview.com/Get hashmaliciousUnknownBrowse
                                                                      • 173.222.162.64
                                                                      https://adclick.g.doubleclick.net/pcs/click?xai=AKAOjsulL2bcqZSGb5TVbFOhW-BzJJtb8_QJJBgbE1zqe78Ie8BMxsNyhIFwdKd0pdA90RMhgTdSzkU9EZ9vbhoKh9hWuvNOpIawTAXoH5R0ak3U5rG_o-sZZz3gEiDRvTxtIDu5LY0qOySZABWrjrj9OfeDXHmC1qe7sBrjM2U90kovZKuuD34ZvXQ_OD2Hq--rkZwnu_VhQVAySwVh2ojndP52NUX9X40zwPfUt6TCc4F2rNspoMzray6vSBsFLXUX7nVDHqqILMYBWJr9fSc6AC0-g4meRNvX0rdEgcGztZ5SXk2Zbb1UlFLMFg&sai=AMfl-YQ851Qqa8i013PHKiB6TgTZ-QzfEpO1vcyiniBLSOaNAv3siIC9L9LV3aRq_nbn81w6wFB7OvNqhOdGvo-t7Q&sig=Cg0ArKJSzNuc_g1R_f21EAE&fbs_aeid=&urlfix=1&adurl=https://t.events.caixabank.com/r/?id=h665ab089,6dc7f7ae,f89fd96&p1=d70r46aqireop.cloudfront.net%23QZ~MamRpYXpAZXZlcnNoZWRzLXN1dGhlcmxhbmQuZXM=Get hashmaliciousHTMLPhisherBrowse
                                                                      • 173.222.162.64
                                                                      https://jbrizuelablplegal.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                      • 173.222.162.64
                                                                      https://tiktomallapp.top/Get hashmaliciousUnknownBrowse
                                                                      • 173.222.162.64
                                                                      https://business-helpcenter-case-review.d1qp3r75retmpg.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                      • 173.222.162.64
                                                                      http://www.hongkong-post.frairza.com/Get hashmaliciousUnknownBrowse
                                                                      • 173.222.162.64
                                                                      https://satellite-doge1.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                      • 173.222.162.64
                                                                      28a2c9bd18a11de089ef85a160da29e4http://mnnurses.org/Get hashmaliciousUnknownBrowse
                                                                      • 52.165.165.26
                                                                      • 184.28.90.27
                                                                      https://www.pineapplehospitality.net/Get hashmaliciousUnknownBrowse
                                                                      • 52.165.165.26
                                                                      • 184.28.90.27
                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                      • 52.165.165.26
                                                                      • 184.28.90.27
                                                                      https://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                      • 52.165.165.26
                                                                      • 184.28.90.27
                                                                      https://main.d3engbxc9elyir.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                      • 52.165.165.26
                                                                      • 184.28.90.27
                                                                      Electronic Receipt for Carolann Campbell.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                      • 52.165.165.26
                                                                      • 184.28.90.27
                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                      • 52.165.165.26
                                                                      • 184.28.90.27
                                                                      https://www.google.fr/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fcasaderestauraciononline.com%2Fholy%2Findexsyn1.html%23cmltYS5hbWV1ckBjYXRhbGluYW1hcmtldGluZy5mcg==Get hashmaliciousHTMLPhisherBrowse
                                                                      • 52.165.165.26
                                                                      • 184.28.90.27
                                                                      https://changeofscene.ladesk.com/605425-Secure-Business-DocumenGet hashmaliciousHTMLPhisherBrowse
                                                                      • 52.165.165.26
                                                                      • 184.28.90.27
                                                                      https://careeligibility.vercel.app/chubedanGet hashmaliciousHTMLPhisherBrowse
                                                                      • 52.165.165.26
                                                                      • 184.28.90.27
                                                                      3b5074b1b5d032e5620f69f9f700ff0eShipping documents 000309498585956000797900.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                      • 40.113.110.67
                                                                      https://www.pineapplehospitality.net/Get hashmaliciousUnknownBrowse
                                                                      • 40.113.110.67
                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                      • 40.113.110.67
                                                                      file.exeGet hashmaliciousAmadey, BitCoin Miner, SilentXMRMinerBrowse
                                                                      • 40.113.110.67
                                                                      SecuriteInfo.com.Trojan.PackedNET.3065.20099.26130.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 40.113.110.67
                                                                      https://effective-teammates-567500.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                      • 40.113.110.67
                                                                      https://main.d3engbxc9elyir.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                      • 40.113.110.67
                                                                      file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, StealcBrowse
                                                                      • 40.113.110.67
                                                                      Richardson Electronics, LTD. PRD10221301UUE.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 40.113.110.67
                                                                      PURCHASE ORDER ADDISON-6378397379UUE.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 40.113.110.67
                                                                      No context
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Google Chrome extension, version 3
                                                                      Category:dropped
                                                                      Size (bytes):5081
                                                                      Entropy (8bit):7.875240898924663
                                                                      Encrypted:false
                                                                      SSDEEP:96:m3RjDp2xae8WU2yiWwqA4XSnl3xzHD8ciYkEMEpSu3UnANw98ZcYQGbNN5hh9qq7:cvp2xaN2yiWnSBJDPhkr8iwo8ZNNf1R7
                                                                      MD5:B52EB6EAB83D60C931A20CFEB0EBC8A8
                                                                      SHA1:28E6418773EA47004353A6B6EB76960A4C27CEFA
                                                                      SHA-256:B0A6470B51BAC794867DF4DE418EA0AD8F485689A8EBA2CCF3ED9B4681633813
                                                                      SHA-512:7522E05C161B89ACDCAC5D71D4EA3793348DF265405E96A7060BF274AEBC52357B581B098F440DAC354E64EE5F127585F7655317EEE4E4F065D884AF73C64D94
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............U..........."+8..+."R0+...L..8.D...*..01',3....z\..FY....!........3..5y....n.,..1!.}..T.z)n.O.. .......Z.f.^G.........^.....P.......->..N.....d.Q.......E...Vb. I3..Ck.ZdW`f.........91..c...T...>..#Io(.'DC.......k='..G..S./u.......z.....7..22....+.5..I..8.&.rgH.u.....'.*4TR.....f.pz..G.N..f(...B..{.......X..].^..W.....R=.G...k...:..t.......a.....Udwu<J043.Wx.|{.O..n..?S........v.Ia3D.m..}.Q...!.Bw
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Google Chrome extension, version 3
                                                                      Category:dropped
                                                                      Size (bytes):5081
                                                                      Entropy (8bit):7.875240898924663
                                                                      Encrypted:false
                                                                      SSDEEP:96:m3RjDp2xae8WU2yiWwqA4XSnl3xzHD8ciYkEMEpSu3UnANw98ZcYQGbNN5hh9qq7:cvp2xaN2yiWnSBJDPhkr8iwo8ZNNf1R7
                                                                      MD5:B52EB6EAB83D60C931A20CFEB0EBC8A8
                                                                      SHA1:28E6418773EA47004353A6B6EB76960A4C27CEFA
                                                                      SHA-256:B0A6470B51BAC794867DF4DE418EA0AD8F485689A8EBA2CCF3ED9B4681633813
                                                                      SHA-512:7522E05C161B89ACDCAC5D71D4EA3793348DF265405E96A7060BF274AEBC52357B581B098F440DAC354E64EE5F127585F7655317EEE4E4F065D884AF73C64D94
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............U..........."+8..+."R0+...L..8.D...*..01',3....z\..FY....!........3..5y....n.,..1!.}..T.z)n.O.. .......Z.f.^G.........^.....P.......->..N.....d.Q.......E...Vb. I3..Ck.ZdW`f.........91..c...T...>..#Io(.'DC.......k='..G..S./u.......z.....7..22....+.5..I..8.&.rgH.u.....'.*4TR.....f.pz..G.N..f(...B..{.......X..].^..W.....R=.G...k...:..t.......a.....Udwu<J043.Wx.|{.O..n..?S........v.Ia3D.m..}.Q...!.Bw
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (681)
                                                                      Category:downloaded
                                                                      Size (bytes):4070
                                                                      Entropy (8bit):5.362700670482359
                                                                      Encrypted:false
                                                                      SSDEEP:96:GUpT+TmXtdW1qsHFcn7t7CnyWYvNTcLaQOw:lpT+qXW1PFcn7tGnyWY1TGb
                                                                      MD5:ED368A20CB303C0E7C6A3E6E43C2E14F
                                                                      SHA1:429A5C538B45221F80405163D1F87912DD73C05A
                                                                      SHA-256:93BA77AD4B11E0A70C0D36576F0DF24E27F50001EA02BAA6D357E034532D97F2
                                                                      SHA-512:DE74BBADE910475DD245FFEFD4E1FD10137DE710B1C920D33BA52554911496E1339EF3C1F6D9D315CBC98A60ABE5687A3E7D8BEE483708E18D25722E794BDBE9
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZakeSe,ZfAoz,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=sOXFj,q0xTif,ZZ4WUe"
                                                                      Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.zg(_.dqa);._.k("sOXFj");.var ou=function(a){_.X.call(this,a.Fa)};_.J(ou,_.X);ou.Ba=_.X.Ba;ou.prototype.aa=function(a){return a()};_.iu(_.cqa,ou);._.l();._.k("oGtAuc");._.oya=new _.uf(_.dqa);._.l();._.k("q0xTif");.var iza=function(a){var b=function(d){_.Zn(d)&&(_.Zn(d).Gc=null,_.yu(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},Ku=function(a){_.et.call(this,a.Fa);this.Qa=this.dom=null;if(this.Vk()){var b=_.Jm(this.Mg(),[_.Om,_.Nm]);b=_.ri([b[_.Om],b[_.Nm]]).then(function(c){this.Qa=c[0];this.dom=c[1]},null,this);_.cu(this,b)}this.Ra=a.Xl.Hda};_.J(Ku,_.et);Ku.Ba=function(){return{Xl:{Hda:function(a){return _.Ye(a)}}}};Ku.prototype.yp=function(a){return this.Ra.yp(a)};.Ku.prototype.getData=function(a){return this.Ra.getData(a)};Ku.prototype.vp=function(){_.Ft(this.d
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1694)
                                                                      Category:downloaded
                                                                      Size (bytes):32499
                                                                      Entropy (8bit):5.361345284201954
                                                                      Encrypted:false
                                                                      SSDEEP:768:mLX1O+aL6fgyIiREM4RKmh90toLoTswtF3ATcbDR6kIsnJd9DPyMv/FI:U2M4oltoLoTswtFoc/tIsnXFLI
                                                                      MD5:D5C3FB8EAE24AB7E40009338B5078496
                                                                      SHA1:5638BF5986A6445A88CD79A9B690B744B126BEC2
                                                                      SHA-256:597C14D360D690BCFDC2B8D315E6BB8879AEF33DE6C30D274743079BDB63C6B0
                                                                      SHA-512:6AE434850D473BEF15AA694AB4862596982CDDA6BD3991991D3ADD8F4A5F61DFBF8756D0DA98B72EF083909D68CF7B6B148A6488E9381F92FBF15CCB20176A0E
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe"
                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var qua=function(a,b){this.da=a;this.ea=b;if(!c){var c=new _.gp("//www.google.com/images/cleardot.gif");_.rp(c)}this.ka=c};_.h=qua.prototype;_.h.Vc=null;_.h.QY=1E4;_.h.Iz=!1;_.h.TP=0;_.h.qJ=null;_.h.DU=null;_.h.setTimeout=function(a){this.QY=a};_.h.start=function(){if(this.Iz)throw Error("dc");this.Iz=!0;this.TP=0;rua(this)};_.h.stop=function(){sua(this);this.Iz=!1};.var rua=function(a){a.TP++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.om((0,_.eg)(a.JG,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.eg)(a.Xia,a),a.aa.onerror=(0,_.eg)(a.Wia,a),a.aa.onabort=(0,_.eg)(a.Via,a),a.qJ=_.om(a.Yia,a.QY,a),a.aa.src=String(a.ka))};_.h=qua.prototype;_.h.Xia=function(){this.JG(!0)};_.h.Wia=function(){this.JG(!1)};_.h.Via=function(){this.JG(!1)};_.h.Yia=function(){this.JG(!1)};._.h.JG=function(a){sua(this);a?(this.Iz=!1,this.da.call(this.ea,!0)):this.TP<=0?rua(this):(this.Iz=!1,
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (755)
                                                                      Category:downloaded
                                                                      Size (bytes):1416
                                                                      Entropy (8bit):5.299417038163051
                                                                      Encrypted:false
                                                                      SSDEEP:24:kMYD7JqrxsNL90YIzFK/Hb5eNhz1uktdDuvKKKGbLZ99GbSSF/ZR8OkdnprGJ:o7JopFN+ASCKKGbF99GbSS3RY7rw
                                                                      MD5:6AEAE74D22F7C2D9658B057EA5D85069
                                                                      SHA1:2F4644F53FB4E8EC4AFD49A31C55853F062D284C
                                                                      SHA-256:EBFE7B5A1020808B9A02667ECC0E7E460643CBDE84F0B9C410C70A91C9726667
                                                                      SHA-512:C43F067D649CBC3091B9878715F718E47CD753C860EBEB20CD387C325640C2EF3CA9556D0689852CEF667C8E83BF42568BEF33C8A92BC07FDB91CB7EA608162D
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZfAoz,ZwDk9d,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("P6sQOc");.var MZa=!!(_.Nh[1]&16);var OZa=function(a,b,c,d,e){this.ea=a;this.ta=b;this.ka=c;this.Ca=d;this.Ga=e;this.aa=0;this.da=NZa(this)},PZa=function(a){var b={};_.Ma(a.hS(),function(e){b[e]=!0});var c=a.WR(),d=a.cS();return new OZa(a.XO(),c.aa()*1E3,a.oR(),d.aa()*1E3,b)},NZa=function(a){return Math.random()*Math.min(a.ta*Math.pow(a.ka,a.aa),a.Ca)},HG=function(a,b){return a.aa>=a.ea?!1:b!=null?!!a.Ga[b]:!0};var IG=function(a){_.X.call(this,a.Fa);this.da=a.Ea.mV;this.ea=a.Ea.metadata;a=a.Ea.lga;this.fetch=a.fetch.bind(a)};_.J(IG,_.X);IG.Ba=function(){return{Ea:{mV:_.KZa,metadata:_.HZa,lga:_.AZa}}};IG.prototype.aa=function(a,b){if(this.ea.getType(a.Md())!==1)return _.Vm(a);var c=this.da.JU;return(c=c?PZa(c):null)&&HG(c)?_.mya(a,QZa(this,a,b,c)):_.Vm(a)};.var QZa=function(a,b,c,d){return c.then(function(e){return e},function(e){if(MZa)if(e instanceof _.qf){if(!e.status||
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                      Category:downloaded
                                                                      Size (bytes):5430
                                                                      Entropy (8bit):3.6534652184263736
                                                                      Encrypted:false
                                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                      Malicious:false
                                                                      URL:https://www.google.com/favicon.ico
                                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3190)
                                                                      Category:downloaded
                                                                      Size (bytes):339369
                                                                      Entropy (8bit):5.533022690974177
                                                                      Encrypted:false
                                                                      SSDEEP:3072:9hFx8tVGv15Iyr4t4s2GvgHVTYDh+rvVvurtVEWzcLmLyszIm8j2kzU:9NlvE+zTYDh+rvh8cLMijFg
                                                                      MD5:FF16B667178352EFDF164CE3F16A8F55
                                                                      SHA1:E9B1BC661337502E31306B5E7AE37D93C0551455
                                                                      SHA-256:625EC33FBA1BFF3734490AC15C8430CDB5850E9159B80F607E093BB73B7F243B
                                                                      SHA-512:F197393CB05F94BCEDA0FE3176842E09CFCFC2348DE22C9815DD8369D5D333038E8F93F426994482E2E9731A859FA9B6B6062BAD4AA3BFD3C0730281C4CCADB9
                                                                      Malicious:false
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,XVq9Qb,STuCOe,njlZCf,m9oV,vjKJJ,y5vRwf,iyZMqd,NTMZac,mzzZzc,rCcCxc,vvMGie,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,qPfo0c,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,WpP9Yc,lwddkf,gJzDyc,SpsfSb,aC1iue,tUnxGc,aW3pY,ZakeSe,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,MY7mZe,xBaz7b,GwYlN,eVCnO,EIOG1e,LDQI"
                                                                      Preview:"use strict";_F_installCss(".EE6QGf{border-bottom-style:solid;border-bottom-width:1px;padding:16px;width:100%;z-index:6;background:#fff;background:var(--gm3-sys-color-surface-container-lowest,#fff);border-color:#c4c7c5;border-color:var(--gm3-sys-color-outline-variant,#c4c7c5);display:block;position:relative}.EE6QGf~.S7xv8,.EE6QGf~.gfM9Zd{padding-top:inherit}@media (min-width:600px){.EE6QGf{align-items:center;display:flex;left:0;position:fixed;top:0}.EE6QGf~.S7xv8,.EE6QGf~.gfM9Zd{padding-top:150px}}@media (min-width:600px) and (orientation:landscape){.EE6QGf{display:block;position:relative}.EE6QGf~.S7xv8,.EE6QGf~.gfM9Zd{padding-top:inherit}}@media (min-width:960px) and (orientation:landscape){.EE6QGf{align-items:center;display:flex;left:0;position:fixed;top:0}.EE6QGf~.S7xv8,.EE6QGf~.gfM9Zd{padding-top:150px}}.PZB4Lc{display:flex;width:100%}.YLIzab{font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1rem;font-weight:500;letter-spacing:0rem;line-height:1
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (683)
                                                                      Category:downloaded
                                                                      Size (bytes):3131
                                                                      Entropy (8bit):5.3750044852869046
                                                                      Encrypted:false
                                                                      SSDEEP:48:o7zfN/cD498xdg+Y5jNQ8js6npwk0OmNAEZbpMzR4EQBcW5QcHj9KWfGAeFKRrw:oCD9dA5jOEGh+EFqR4rhqUhzff9w
                                                                      MD5:39693D34EE3D1829DBB1627C4FC6687B
                                                                      SHA1:A03303C2F027F3749B48D5134D1F8FB3E495C6E9
                                                                      SHA-256:03B0C1B4E402E0BCF75D530DD9085B25357EEFD09E238453DE1F3A042542C076
                                                                      SHA-512:AC0749EDC33DA0EC0E40470388DD797B6528AD08B8FAC1C2AC42F85198131052BA1B533E90409D35DA237607E8B07D591FA6BA580B6A90B0D0AB2282A01F7585
                                                                      Malicious:false
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZfAoz,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var bA=function(a){_.X.call(this,a.Fa)};_.J(bA,_.X);bA.Ba=_.X.Ba;bA.prototype.wR=function(a){return _.af(this,{Wa:{HS:_.ol}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.oi(function(e){window._wjdc=function(f){d(f);e(PJa(f,b,a))}}):PJa(c,b,a)})};var PJa=function(a,b,c){return(a=a&&a[c])?a:b.Wa.HS.wR(c)};.bA.prototype.aa=function(a,b){var c=_.csa(b).Gj;if(c.startsWith("$")){var d=_.jm.get(a);_.xq[b]&&(d||(d={},_.jm.set(a,d)),d[c]=_.xq[b],delete _.xq[b],_.yq--);if(d)if(a=d[c])b=_.ef(a);else throw Error("Jb`"+b);else b=null}else b=null;return b};_.iu(_.Mfa,bA);._.l();._.k("SNUn3");._.OJa=new _.uf(_.Ag);._.l();._.k("RMhBfe");.var QJa=function(a){var b=_.wq(a);return b?new _.oi(function(c,d){var e=function(){b=_.wq(a);var f=_.Tfa(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata wit
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                      Category:downloaded
                                                                      Size (bytes):52280
                                                                      Entropy (8bit):7.995413196679271
                                                                      Encrypted:true
                                                                      SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                      MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                      SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                      SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                      SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                      Malicious:false
                                                                      URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                      Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (468)
                                                                      Category:downloaded
                                                                      Size (bytes):1858
                                                                      Entropy (8bit):5.253939888205379
                                                                      Encrypted:false
                                                                      SSDEEP:48:o7BNJfeFb8L3A6FHqIy5Z+d70OCzSfvi/3fM/r8ZQzRrw:oFuILhFHrVCz0vLZz9w
                                                                      MD5:10FF6F99E3228E96AFD6E2C30EF97C0A
                                                                      SHA1:4AE3DCB8D1F5A0C302D5BAD9DFF5050A7A5E8130
                                                                      SHA-256:95E5546E1C7F311D07BB5050CC456A973E43BCC4777BA6014757376016537679
                                                                      SHA-512:116C0B1CAC98A27044100005545AB66BE5F4801D75DC259093A9F145B3A4ACD8DC1C360AF525F6DC8421CD54B675A78023D2ED8B57F5946A3969543758C673C9
                                                                      Malicious:false
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZfAoz,ZwDk9d,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.$Z=function(a){_.X.call(this,a.Fa);this.window=a.Ea.window.get();this.Mc=a.Ea.Mc};_.J(_.$Z,_.X);_.$Z.Ba=function(){return{Ea:{window:_.lu,Mc:_.vE}}};_.$Z.prototype.Mo=function(){};_.$Z.prototype.addEncryptionRecoveryMethod=function(){};_.a_=function(a){return(a==null?void 0:a.Go)||function(){}};_.b_=function(a){return(a==null?void 0:a.N2)||function(){}};_.OOb=function(a){return(a==null?void 0:a.Mp)||function(){}};._.POb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.QOb=function(a){setTimeout(function(){throw a;},0)};_.$Z.prototype.WN=function(){return!0};_.iu(_.Dn,_.$Z);._.l();._.k("ziXSP");.var t_=function(a){_.$Z.call(this,a.Fa)};_.J(t_,_.$Z);t_.Ba=_.$Z.Ba;t_.prototype.Mo=function(a,b,c){var d;if((d=this.window.chrome)==nu
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (3346)
                                                                      Category:downloaded
                                                                      Size (bytes):22827
                                                                      Entropy (8bit):5.420322672717721
                                                                      Encrypted:false
                                                                      SSDEEP:384:/jqdWXWfyA20UUjDE8BSUxDJs16KHvSN34kaHaN+587SaXD2mLR0H:/jqdWXAUUjDE84Wi6KPSKjHaN+58+0J2
                                                                      MD5:2B29741A316862EE788996DD29116DD5
                                                                      SHA1:9D5551916D4452E977C39B8D69CF88DF2AAA462B
                                                                      SHA-256:62955C853976B722EFBB4C116A10DB3FF54580EDD7495D280177550B8F4289AB
                                                                      SHA-512:6E37C3258F07F29909763728DADE0CD40A3602D55D9099F78B37756926FCF2A50008B82876B518FEAF3E56617F0F7D1D37A73C346A99A58E6AD8BCD6689E9B15
                                                                      Malicious:false
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.pu.prototype.da=_.ca(38,function(){return _.vj(this,3)});_.Vy=function(a,b){this.key=a;this.defaultValue=!1;this.flagName=b};_.Vy.prototype.ctor=function(a){return typeof a==="boolean"?a:this.defaultValue};_.Wy=function(){this.ka=!0;var a=_.Bj(_.jk(_.Fe("TSDtV",window),_.pya),_.pu,1,_.uj())[0];if(a){var b={};for(var c=_.n(_.Bj(a,_.qya,2,_.uj())),d=c.next();!d.done;d=c.next()){d=d.value;var e=_.Nj(d,1).toString();switch(_.xj(d,_.qu)){case 3:b[e]=_.Lj(d,_.pj(d,_.qu,3));break;case 2:b[e]=_.Nj(d,_.pj(d,_.qu,2));break;case 4:b[e]=_.Oj(d,_.pj(d,_.qu,4));break;case 5:b[e]=_.L(d,_.pj(d,_.qu,5));break;case 6:b[e]=_.Sj(d,_.kf,6,_.qu);break;default:throw Error("id`"+_.xj(d,_.qu));}}}else b={};this.ea=b;this.token=.a?a.da():null};_.Wy.prototype.aa=function(a){if(!this.ka||a.key in this.ea)a=a.ctor(this.ea[a.key]);else if(_.Fe("nQyAE",window)){var b=_.sya(a.flagName);if(b===null)a=a.def
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2544)
                                                                      Category:downloaded
                                                                      Size (bytes):358292
                                                                      Entropy (8bit):5.622523467644739
                                                                      Encrypted:false
                                                                      SSDEEP:3072:sy/lJpABa9hEP2iyjV5ygVLdh3YB4qyhLD6Crjyp3Sm5pnrjtuo0MpLEKusgI8sw:TyTNoygVWyhoDAMpL5gI8seqfhP3p+L
                                                                      MD5:14049A4F8FB34A2FA52A0358C72B2F2E
                                                                      SHA1:680985BDBE3FA830B31A9F02D40AFE925C12E70E
                                                                      SHA-256:56C112F31C6F61735FE5EBD188AD0928406F04454AFEC139297328D3EE6540B4
                                                                      SHA-512:5637742A7E2936540D957BA8A09991478EF0D4C28A3DA92D5260C7D5DA7BFD20811AFA26C0B53DD88D4A536B3C40A21ACA3310EFC17508A1C806B76ACB320631
                                                                      Malicious:false
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=AvtSve,EFQ78c,EIOG1e,GwYlN,I6YDgd,IZT63,K0PMbc,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,ZakeSe,_b,_tp,aC1iue,aW3pY,bSspM,byfTOb,cYShmd,eVCnO,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,lwddkf,m9oV,mzzZzc,n73qwf,njlZCf,oLggrd,qPfo0c,qmdT9,rCcCxc,siKnQd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc"
                                                                      Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):84
                                                                      Entropy (8bit):4.875266466142591
                                                                      Encrypted:false
                                                                      SSDEEP:3:DZFJu0+WVTBCq2Bjdw2KsJJuYHSKnZ:lFJuuVTBudw29nu4SKZ
                                                                      MD5:87B6333E98B7620EA1FF98D1A837A39E
                                                                      SHA1:105DE6815B0885357DE1414BFC0D77FCC9E924EF
                                                                      SHA-256:DCD3C133C5C40BECD4100BBE6EDAE84C9735E778E4234A5E8395C56FF8A733BA
                                                                      SHA-512:867D7943D813685FAA76394E53199750C55817E836FD19C933F74D11E9657CE66719A6D6B2E39EE1DE62358BCE364E38A55F4E138DF92337DE6985DDCD5D0994
                                                                      Malicious:false
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                                                                      Preview:Cj0KBw0ZARP6GgAKKQ3oIX6GGgQISxgCKhwIClIYCg5AIS4jJF8qLSY/Ky8lLBABGP////8PCgcN05ioBxoA
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (569)
                                                                      Category:downloaded
                                                                      Size (bytes):3471
                                                                      Entropy (8bit):5.5174491302699495
                                                                      Encrypted:false
                                                                      SSDEEP:96:ojAmjTJ/fJgpIcB7Fd2tilGBEMO/A6VxV08w:vUTJpgDJXM0ApJ
                                                                      MD5:2D999C87DD54C7FE6400D267C33FBB23
                                                                      SHA1:414C3A329C2760325EDBACBD7A221D7F8DBFEEE8
                                                                      SHA-256:76D55A1AFC1D39CB04D60EB04E45A538A0E75EE2871561C84CC89B1C13596BCC
                                                                      SHA-512:72D923BB71DD147139962FF8E2BD0E336E0F6409C212AC2F25387D0F3B4FC9365F5A6D40E2980BB1065534888362C97D6B7663E362D29166B5915D2A9DA7D238
                                                                      Malicious:false
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZfAoz,ZwDk9d,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,iAskyc,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var Txa=function(){var a=_.Ke();return _.L(a,1)},Tt=function(a){this.Da=_.t(a,0,Tt.messageId)};_.J(Tt,_.w);Tt.prototype.Ha=function(){return _.Hj(this,1)};Tt.prototype.Va=function(a){return _.Yj(this,1,a)};Tt.messageId="f.bo";var Ut=function(){_.km.call(this)};_.J(Ut,_.km);Ut.prototype.ud=function(){this.jT=!1;Uxa(this);_.km.prototype.ud.call(this)};Ut.prototype.aa=function(){Vxa(this);if(this.hC)return Wxa(this),!1;if(!this.sV)return Vt(this),!0;this.dispatchEvent("p");if(!this.fP)return Vt(this),!0;this.jM?(this.dispatchEvent("r"),Vt(this)):Wxa(this);return!1};.var Xxa=function(a){var b=new _.gp(a.z4);a.WP!=null&&_.Mn(b,"authuser",a.WP);return b},Wxa=function(a){a.hC=!0;var b=Xxa(a),c="rt=r&f_uid="+_.sk(a.fP);_.fn(b,(0,_.eg)(a.ea,a),"POST",c)};.Ut.prototype.ea=function(a){a=a.target;Vxa(this);if(_.jn(a)){this.RJ=0;if(this.jM)this.hC=!1,this.dispatchEvent("r")
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (522)
                                                                      Category:downloaded
                                                                      Size (bytes):5049
                                                                      Entropy (8bit):5.317800104741948
                                                                      Encrypted:false
                                                                      SSDEEP:96:oHX9gPiPrfnHhsB0TR6kg1oDPJzLmM18Vh1z2fEZ54TZtnqj6w:EtEAr6BmPZtOeEvW/ncP
                                                                      MD5:CE53EF566B68CCF2D62FA044CFB0D138
                                                                      SHA1:F48EC60289F2B55E8B388601206888F8295B1EB1
                                                                      SHA-256:E6CC5114D92811D5DE0663266D4B63F367834AFA0FC3BAFA54F707038C59D010
                                                                      SHA-512:20B434881DE971E263669E6096C01665D4D35B0FBFF47D312A4A442645EE962A8CE6AD7E68246D4EE9691BD30D9B1DDCF7059226492E1B58CD3191B63B001E4D
                                                                      Malicious:false
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=A1yn5d,A7fCU,AvtSve,CMcBD,E87wgc,EEDORb,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,Mlhmy,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,Ug7Xab,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZfAoz,ZwDk9d,_b,_tp,aC1iue,aW3pY,aurFic,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,ebZ3mb,f8Gu1e,fKUV3e,gJzDyc,gychg,hc6Ubd,iAskyc,inNHtf,iyZMqd,kWgXee,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,ovKuLd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yDVVkb,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.$Ma=_.y("wg1P6b",[_.OA,_.Fn,_.Rn]);._.k("wg1P6b");.var M5a;M5a=_.oh(["aria-"]);._.mJ=function(a){_.Y.call(this,a.Fa);this.Ja=this.ta=this.aa=this.viewportElement=this.La=null;this.Tc=a.Ea.qf;this.ab=a.Ea.focus;this.Lc=a.Ea.Lc;this.ea=this.Ei();a=-1*parseInt(_.Fo(this.Ei().el(),"marginTop")||"0",10);var b=parseInt(_.Fo(this.Ei().el(),"marginBottom")||"0",10);this.Ta={top:a,right:0,bottom:b,left:0};a=_.gf(this.getData("isMenuDynamic"),!1);b=_.gf(this.getData("isMenuHoisted"),!1);this.Ga=a?1:b?2:0;this.ka=!1;this.Ca=1;this.Ga!==1&&(this.aa=this.Sa("U0exHf").children().Sc(0),_.fu(this,.N5a(this,this.aa.el())));_.mF(this.oa())&&(a=this.oa().el(),b=this.De.bind(this),a.__soy_skip_handler=b)};_.J(_.mJ,_.Y);_.mJ.Ba=function(){return{Ea:{qf:_.SE,focus:_.BE,Lc:_.mu}}};_.mJ.prototype.pF=function(a){var b=a.source;this.La=b;var c;((c=a.data)==null?0:c.Jy)?(a=a.data.Jy,this.Ca=a==="MOUS
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (553)
                                                                      Category:downloaded
                                                                      Size (bytes):603951
                                                                      Entropy (8bit):5.789949489744101
                                                                      Encrypted:false
                                                                      SSDEEP:3072:x0pApkygA62bwwdnO2YflNYhFGOizdGj008PpVVM96C5bMEPQUhts6FV8eKqtVAT:xlgNmwwdnOsF98oNGuQRAYqXsI1+
                                                                      MD5:036BC6CEC1912EAA63C716C2A7494AFC
                                                                      SHA1:C32891F55B0D7A86DCE1BDBB7B84DB21C2A09F4F
                                                                      SHA-256:1A6181C3DFAEE5919CE57152DCFFCDC4B151C5FB2969CFD62168C1711FF202CF
                                                                      SHA-512:0AAA2285D109114921B5FD8A15F9A3D1F218AF8C61054B3925965E6753F8A49B45798326EA986C4A6B6180B6C36292A4652E2BA730C7505684DAAA4B5C314675
                                                                      Malicious:false
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlGsNipZrCRRMFQh1-tVmHSsIDzQTA/m=_b,_tp"
                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x286081c4, 0x20469860, 0x1ce13c40, 0x51407a0, 0x1908, 0x0, 0x1b400000, 0x19a00000, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Na,Ua,gaa,iaa,lb,qaa,xaa,Daa,Iaa,Laa,Mb,Maa,Rb,Vb,Wb,Naa,Oaa,Xb,Paa,Qaa,Raa,ac,Waa,Yaa,ic,jc,kc,cba,dba,hba,kba,mba,nba,rba,uba,oba,tba,sba,qba,pba,vba,zba,Dba,Eba,Bba,Kc,Lc,Hba,Jba,Nba,Oba,Pba,Qba,Mba,Rba,Tba,gd,Vba,Wba,Yba,$ba,Zba,bca,cca,dca,eca,gca,fca,ica,jca,kca,lca,oca,r
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (533)
                                                                      Category:downloaded
                                                                      Size (bytes):9210
                                                                      Entropy (8bit):5.3872171131917925
                                                                      Encrypted:false
                                                                      SSDEEP:192:FK/pAzN7GZ068Hqhqu6DQaVapzYjgKItwdiwUsYRTi1j1t9bRl9:FqI7GZ04dRYjghtgisYYbt9ll9
                                                                      MD5:AB70454DE18E1CE16E61EAC290FC304D
                                                                      SHA1:68532B5E8B262D7E14B8F4507AA69A61146B3C18
                                                                      SHA-256:B32D746867CC4FA21FD39437502F401D952D0A3E8DC708DFB7D58B85F256C0F1
                                                                      SHA-512:A123C517380BEF0B47F23A5A6E1D16650FE39D9C701F9FA5ADD79294973C118E8EA3A7BA32CB63C3DFC0CE0F843FB86BFFCAA2AAE987629E7DFF84F176DEBB98
                                                                      Malicious:false
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=AvtSve,CMcBD,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,cYShmd,eVCnO,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,qPfo0c,qmdT9,rCcCxc,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.gNa=_.y("SD8Jgb",[]);._.QX=function(a,b){if(typeof b==="string")a.Nc(b);else if(b instanceof _.Ip&&b.ia&&b.ia===_.B)b=_.$a(b.ww()),a.empty().append(b);else if(b instanceof _.Wa)b=_.$a(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Vf");};_.RX=function(a){var b=_.Lo(a,"[jsslot]");if(b.size()>0)return b;b=new _.Jo([_.Qk("span")]);_.Mo(b,"jsslot","");a.empty().append(b);return b};_.TKb=function(a){return a===null||typeof a==="string"&&_.Ki(a)};._.k("SD8Jgb");._.WX=function(a){_.Y.call(this,a.Fa);this.Ua=a.controller.Ua;this.kd=a.controllers.kd[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.oa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.J(_.WX,_.Y);_.WX.Ba=function(){return{controller:{Ua:{jsname:"n7vHCb",ctor:_.hv},header:{jsname:"tJHJj",ctor:_.hv},nav:{jsname:"DH6Rkf",ct
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (395)
                                                                      Category:downloaded
                                                                      Size (bytes):1652
                                                                      Entropy (8bit):5.296387798840289
                                                                      Encrypted:false
                                                                      SSDEEP:48:o7YNJvl3WlDQENrpB3stYCIgMxILNH/wf7DVTBpdQrw:o5fpB8iDwYlGw
                                                                      MD5:F18EA2D35027D6173E2864B5863CB6E3
                                                                      SHA1:1979174E786593DAFD2B23084F26332AB929216C
                                                                      SHA-256:547E151C2D842255451D651B749239B28DED9F803B524A77BD1E14D878BDAF58
                                                                      SHA-512:A031A439A99BCA557951A75234766033145E7D05E8453A4FE9BC0EA091E49BA59AF1479850D1E896B2D114575A80CCE111A787E7EEA9A7F288C78AD325436C18
                                                                      Malicious:false
                                                                      URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en._s1fC-CLCMs.es5.O/ck=boq-identity.AccountsSignInUi.gkspycgpiCY.L.B1.O/am=xIFgKBimEQjEE86BHlAUCBkAAAAAAAAAALQBAIBm/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGbG-r9dBZftM0U0ZDPTNCqugT4jw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,NwH0H,OmgaI,gychg,w9hDv,EEDORb,Mlhmy,ZfAoz,kWgXee,ovKuLd,yDVVkb,ebZ3mb,ZDZcre,A7fCU"
                                                                      Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.zg(_.Kla);_.$z=function(a){_.X.call(this,a.Fa);this.aa=a.Wa.cache};_.J(_.$z,_.X);_.$z.Ba=function(){return{Wa:{cache:_.Zs}}};_.$z.prototype.execute=function(a){_.Gb(a,function(b){var c;_.df(b)&&(c=b.eb.jc(b.jb));c&&this.aa.oG(c)},this);return{}};_.iu(_.Qla,_.$z);._.l();._.k("lOO0Vd");._.HZa=new _.uf(_.Km);._.l();._.k("ZDZcre");.var ZG=function(a){_.X.call(this,a.Fa);this.Nl=a.Ea.Nl;this.G3=a.Ea.metadata;this.aa=a.Ea.Ws};_.J(ZG,_.X);ZG.Ba=function(){return{Ea:{Nl:_.DG,metadata:_.HZa,Ws:_.AG}}};ZG.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Gb(a,function(c){var d=b.G3.getType(c.Md())===2?b.Nl.Pb(c):b.Nl.fetch(c);return _.Jl(c,_.EG)?d.then(function(e){return _.Jd(e)}):d},this)};_.iu(_.Vla,ZG);._.l();._.k("K5nYTd");._.GZa=new _.uf(_.Rla);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var GG=function(a){_.X.call(this,a
                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                      Entropy (8bit):7.036733474481914
                                                                      TrID:
                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                      File name:file.exe
                                                                      File size:1'167'360 bytes
                                                                      MD5:9fcc1c119eaa840e094979db5be1a570
                                                                      SHA1:9fe0f2a9f8d86659c82b855ff21b5a3723631f72
                                                                      SHA256:7e9e46e03e80fc02654d7531705c67814d0bc54854ec6700e06437e4cee4f22c
                                                                      SHA512:af77ec471d46e3daafa889cf2a56e5b0655b7aa6d7f56ec2e6a6b3db812c198e849d79a83a5ec38efadcb6afef87e75f2cc6749c06ba2121fe5bec1433e586b3
                                                                      SSDEEP:24576:SqDEvCTbMWu7rQYlBQcBiT6rprG8arf2+b+HdiJUK:STvC/MTQYxsWR7arf2+b+HoJU
                                                                      TLSH:7045CF027391C062FF9B92734F5AF6115BBC69260123E61F13981DBABE701B1563E7A3
                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                      Icon Hash:aaf3e3e3938382a0
                                                                      Entrypoint:0x420577
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                      Time Stamp:0x66F6DFF6 [Fri Sep 27 16:40:22 2024 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:5
                                                                      OS Version Minor:1
                                                                      File Version Major:5
                                                                      File Version Minor:1
                                                                      Subsystem Version Major:5
                                                                      Subsystem Version Minor:1
                                                                      Import Hash:948cc502fe9226992dce9417f952fce3
                                                                      Instruction
                                                                      call 00007FE144C6A943h
                                                                      jmp 00007FE144C6A24Fh
                                                                      push ebp
                                                                      mov ebp, esp
                                                                      push esi
                                                                      push dword ptr [ebp+08h]
                                                                      mov esi, ecx
                                                                      call 00007FE144C6A42Dh
                                                                      mov dword ptr [esi], 0049FDF0h
                                                                      mov eax, esi
                                                                      pop esi
                                                                      pop ebp
                                                                      retn 0004h
                                                                      and dword ptr [ecx+04h], 00000000h
                                                                      mov eax, ecx
                                                                      and dword ptr [ecx+08h], 00000000h
                                                                      mov dword ptr [ecx+04h], 0049FDF8h
                                                                      mov dword ptr [ecx], 0049FDF0h
                                                                      ret
                                                                      push ebp
                                                                      mov ebp, esp
                                                                      push esi
                                                                      push dword ptr [ebp+08h]
                                                                      mov esi, ecx
                                                                      call 00007FE144C6A3FAh
                                                                      mov dword ptr [esi], 0049FE0Ch
                                                                      mov eax, esi
                                                                      pop esi
                                                                      pop ebp
                                                                      retn 0004h
                                                                      and dword ptr [ecx+04h], 00000000h
                                                                      mov eax, ecx
                                                                      and dword ptr [ecx+08h], 00000000h
                                                                      mov dword ptr [ecx+04h], 0049FE14h
                                                                      mov dword ptr [ecx], 0049FE0Ch
                                                                      ret
                                                                      push ebp
                                                                      mov ebp, esp
                                                                      push esi
                                                                      mov esi, ecx
                                                                      lea eax, dword ptr [esi+04h]
                                                                      mov dword ptr [esi], 0049FDD0h
                                                                      and dword ptr [eax], 00000000h
                                                                      and dword ptr [eax+04h], 00000000h
                                                                      push eax
                                                                      mov eax, dword ptr [ebp+08h]
                                                                      add eax, 04h
                                                                      push eax
                                                                      call 00007FE144C6CFEDh
                                                                      pop ecx
                                                                      pop ecx
                                                                      mov eax, esi
                                                                      pop esi
                                                                      pop ebp
                                                                      retn 0004h
                                                                      lea eax, dword ptr [ecx+04h]
                                                                      mov dword ptr [ecx], 0049FDD0h
                                                                      push eax
                                                                      call 00007FE144C6D038h
                                                                      pop ecx
                                                                      ret
                                                                      push ebp
                                                                      mov ebp, esp
                                                                      push esi
                                                                      mov esi, ecx
                                                                      lea eax, dword ptr [esi+04h]
                                                                      mov dword ptr [esi], 0049FDD0h
                                                                      push eax
                                                                      call 00007FE144C6D021h
                                                                      test byte ptr [ebp+08h], 00000001h
                                                                      pop ecx
                                                                      Programming Language:
                                                                      • [ C ] VS2008 SP1 build 30729
                                                                      • [IMP] VS2008 SP1 build 30729
                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x46464.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x11b0000x7594.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                      .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                      .rsrc0xd40000x464640x4660034961908343ebb2c4a51a596d90a4662False0.9059655306394316data7.844919772873283IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .reloc0x11b0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                      RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                      RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                      RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                      RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                      RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                      RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                      RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                      RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                      RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                      RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                      RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                      RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                      RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                      RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                      RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                      RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                      RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                      RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                      RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                      RT_RCDATA0xdc7b80x3d72cdata1.0003416874592757
                                                                      RT_GROUP_ICON0x119ee40x76dataEnglishGreat Britain0.6610169491525424
                                                                      RT_GROUP_ICON0x119f5c0x14dataEnglishGreat Britain1.25
                                                                      RT_GROUP_ICON0x119f700x14dataEnglishGreat Britain1.15
                                                                      RT_GROUP_ICON0x119f840x14dataEnglishGreat Britain1.25
                                                                      RT_VERSION0x119f980xdcdataEnglishGreat Britain0.6181818181818182
                                                                      RT_MANIFEST0x11a0740x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                      DLLImport
                                                                      WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                      MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                      WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                      IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                      USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                      UxTheme.dllIsThemeActive
                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                      USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                      GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                      SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                      OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                      Language of compilation systemCountry where language is spokenMap
                                                                      EnglishGreat Britain
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Sep 27, 2024 19:04:01.427808046 CEST49674443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:01.427809000 CEST49673443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:01.755950928 CEST49672443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:09.156774044 CEST49712443192.168.2.6142.250.185.78
                                                                      Sep 27, 2024 19:04:09.156811953 CEST44349712142.250.185.78192.168.2.6
                                                                      Sep 27, 2024 19:04:09.156866074 CEST49712443192.168.2.6142.250.185.78
                                                                      Sep 27, 2024 19:04:09.158289909 CEST49712443192.168.2.6142.250.185.78
                                                                      Sep 27, 2024 19:04:09.158299923 CEST44349712142.250.185.78192.168.2.6
                                                                      Sep 27, 2024 19:04:09.567976952 CEST49714443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:09.568017006 CEST4434971440.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:09.568087101 CEST49714443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:09.569013119 CEST49714443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:09.569032907 CEST4434971440.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:09.813024998 CEST44349712142.250.185.78192.168.2.6
                                                                      Sep 27, 2024 19:04:09.813246012 CEST49712443192.168.2.6142.250.185.78
                                                                      Sep 27, 2024 19:04:09.813263893 CEST44349712142.250.185.78192.168.2.6
                                                                      Sep 27, 2024 19:04:09.813653946 CEST44349712142.250.185.78192.168.2.6
                                                                      Sep 27, 2024 19:04:09.813715935 CEST49712443192.168.2.6142.250.185.78
                                                                      Sep 27, 2024 19:04:09.814342976 CEST44349712142.250.185.78192.168.2.6
                                                                      Sep 27, 2024 19:04:09.814383030 CEST49712443192.168.2.6142.250.185.78
                                                                      Sep 27, 2024 19:04:09.815500975 CEST49712443192.168.2.6142.250.185.78
                                                                      Sep 27, 2024 19:04:09.815557003 CEST44349712142.250.185.78192.168.2.6
                                                                      Sep 27, 2024 19:04:09.815666914 CEST49712443192.168.2.6142.250.185.78
                                                                      Sep 27, 2024 19:04:09.815679073 CEST44349712142.250.185.78192.168.2.6
                                                                      Sep 27, 2024 19:04:09.857702971 CEST49712443192.168.2.6142.250.185.78
                                                                      Sep 27, 2024 19:04:10.106432915 CEST44349712142.250.185.78192.168.2.6
                                                                      Sep 27, 2024 19:04:10.107676983 CEST44349712142.250.185.78192.168.2.6
                                                                      Sep 27, 2024 19:04:10.107723951 CEST49712443192.168.2.6142.250.185.78
                                                                      Sep 27, 2024 19:04:10.109059095 CEST49712443192.168.2.6142.250.185.78
                                                                      Sep 27, 2024 19:04:10.109078884 CEST44349712142.250.185.78192.168.2.6
                                                                      Sep 27, 2024 19:04:10.120299101 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:10.120326996 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:10.120409966 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:10.120891094 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:10.120904922 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:10.361449003 CEST4434971440.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:10.361517906 CEST49714443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:10.367326975 CEST49714443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:10.367332935 CEST4434971440.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:10.367574930 CEST4434971440.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:10.369688034 CEST49714443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:10.369771957 CEST49714443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:10.369776964 CEST4434971440.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:10.370003939 CEST49714443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:10.415395975 CEST4434971440.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:10.541829109 CEST4434971440.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:10.541938066 CEST4434971440.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:10.542196989 CEST49714443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:10.542393923 CEST49714443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:10.542412996 CEST4434971440.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:10.542423964 CEST49714443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:10.751821995 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:10.794279099 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:10.794291019 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:10.794858932 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:10.794919014 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:10.795871973 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:10.795922995 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:10.801649094 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:10.801728964 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:10.801825047 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:10.842011929 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:10.842025995 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:10.888887882 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:11.029489040 CEST49674443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:11.029489040 CEST49673443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:11.075942039 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:11.075963974 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:11.076016903 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:11.076028109 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:11.076045990 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:11.076092005 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:11.111490011 CEST49717443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:11.111502886 CEST44349717216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:11.357681990 CEST49672443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:12.367436886 CEST49721443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:12.367470026 CEST44349721142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:12.367547989 CEST49721443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:12.367932081 CEST49721443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:12.367944002 CEST44349721142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:13.013592005 CEST44349721142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:13.013891935 CEST49721443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:13.013900042 CEST44349721142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:13.015561104 CEST44349721142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:13.015620947 CEST49721443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:13.016812086 CEST49721443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:13.016891956 CEST44349721142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:13.060815096 CEST49721443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:13.060822964 CEST44349721142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:13.097043991 CEST44349705173.222.162.64192.168.2.6
                                                                      Sep 27, 2024 19:04:13.097197056 CEST49705443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:13.107711077 CEST49721443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:13.938832998 CEST49725443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:13.938863039 CEST44349725184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:13.938946962 CEST49725443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:13.940655947 CEST49725443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:13.940669060 CEST44349725184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:14.631555080 CEST44349725184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:14.631628990 CEST49725443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:14.635270119 CEST49725443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:14.635278940 CEST44349725184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:14.635524988 CEST44349725184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:14.675679922 CEST49725443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:14.689677954 CEST49725443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:14.735429049 CEST44349725184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:14.904270887 CEST44349725184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:14.904342890 CEST44349725184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:14.904392958 CEST49725443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:14.904525042 CEST49725443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:14.904546022 CEST44349725184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:14.904565096 CEST49725443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:14.904580116 CEST44349725184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:14.948864937 CEST49728443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:14.948904991 CEST44349728184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:14.948966980 CEST49728443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:14.949870110 CEST49728443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:14.949884892 CEST44349728184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:16.504204988 CEST44349728184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:16.504307985 CEST49728443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:16.505820990 CEST49728443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:16.505831003 CEST44349728184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:16.506159067 CEST44349728184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:16.507419109 CEST49728443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:16.551469088 CEST44349728184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:17.047260046 CEST44349728184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:17.047442913 CEST44349728184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:17.047626019 CEST49728443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:17.048176050 CEST49728443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:17.048197031 CEST44349728184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:17.048207998 CEST49728443192.168.2.6184.28.90.27
                                                                      Sep 27, 2024 19:04:17.048213959 CEST44349728184.28.90.27192.168.2.6
                                                                      Sep 27, 2024 19:04:18.592734098 CEST49742443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:18.592782021 CEST4434974240.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:18.592848063 CEST49742443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:18.593812943 CEST49742443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:18.593830109 CEST4434974240.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:19.235528946 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:19.235551119 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:19.235639095 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:19.235944986 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:19.235956907 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:19.404032946 CEST4434974240.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:19.404162884 CEST49742443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:19.406605005 CEST49742443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:19.406616926 CEST4434974240.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:19.406855106 CEST4434974240.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:19.408687115 CEST49742443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:19.408747911 CEST49742443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:19.408754110 CEST4434974240.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:19.408874989 CEST49742443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:19.451411963 CEST4434974240.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:19.582493067 CEST4434974240.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:19.582700968 CEST4434974240.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:19.582767010 CEST49742443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:19.582907915 CEST49742443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:19.582926035 CEST4434974240.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:19.885538101 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:19.885787964 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:19.885812998 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:19.886217117 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:19.886291027 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:19.886912107 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:19.886969090 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:19.888132095 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:19.888202906 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:19.888389111 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:19.888396978 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:19.941982985 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.217905998 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.218044996 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.218106031 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.218122005 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.218158960 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.218167067 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.218192101 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.218472004 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.225898981 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.225981951 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.232531071 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.232590914 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.232636929 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.232692003 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.241070032 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.241220951 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.248956919 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.248996973 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.249042034 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.249049902 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.249090910 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.308309078 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.308346987 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.308365107 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.308374882 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.308408022 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.308420897 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.308427095 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.308495998 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.313581944 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.313616991 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.313662052 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.313672066 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.313715935 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.320019960 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.320080996 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.325947046 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.326004982 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.326014996 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.332783937 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.332856894 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.332865000 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.339009047 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.339067936 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.339076042 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.339279890 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:20.339350939 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.339649916 CEST49745443192.168.2.6216.58.212.142
                                                                      Sep 27, 2024 19:04:20.339668036 CEST44349745216.58.212.142192.168.2.6
                                                                      Sep 27, 2024 19:04:21.052350044 CEST49750443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.052382946 CEST44349750142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.052447081 CEST49750443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.052680016 CEST49751443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.052717924 CEST44349751142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.052822113 CEST49751443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.062491894 CEST49750443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.062503099 CEST44349750142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.062638044 CEST49751443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.062652111 CEST44349751142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.703290939 CEST44349750142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.706202984 CEST49750443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.706231117 CEST44349750142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.706758022 CEST44349750142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.706846952 CEST49750443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.707799911 CEST44349750142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.707885027 CEST49750443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.711713076 CEST49750443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.711813927 CEST44349750142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.712646008 CEST49750443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.712652922 CEST44349750142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.715517044 CEST44349751142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.715929985 CEST49751443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.715944052 CEST44349751142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.717164040 CEST44349751142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.717236042 CEST49751443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.717644930 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:21.717674971 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:21.717755079 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:21.718905926 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:21.718914032 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:21.719715118 CEST44349751142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.719799995 CEST49751443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.720216036 CEST49751443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.720290899 CEST44349751142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.720678091 CEST49751443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.720685959 CEST44349751142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:21.761514902 CEST49750443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:21.761605978 CEST49751443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.003369093 CEST44349750142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.004580021 CEST44349750142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.004755020 CEST49750443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.005219936 CEST49750443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.005235910 CEST44349750142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.006469965 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.006494999 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.007816076 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.008009911 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.008023024 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.018078089 CEST44349751142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.018591881 CEST44349751142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.018666029 CEST49751443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.019117117 CEST49751443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.019139051 CEST44349751142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.019656897 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.019695044 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.023355961 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.023575068 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.023593903 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.393718004 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.393876076 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:22.397578001 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:22.397586107 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.397855997 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.442703962 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:22.487538099 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:22.535403013 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.652966022 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.656564951 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.656577110 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.656948090 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.657005072 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.657686949 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.657727003 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.658473969 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.658534050 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.658721924 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.658737898 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.658747911 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.671684027 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.672281981 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.672307014 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.673043966 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.673204899 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.673775911 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.673918009 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.673962116 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.674042940 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.674177885 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.674177885 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.674186945 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.699418068 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.708470106 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.708913088 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.708935022 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.708941936 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.708954096 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.708985090 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:22.708992004 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.709016085 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.709037066 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:22.709037066 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:22.709063053 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:22.709315062 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.709372997 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:22.709379911 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.709530115 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.709629059 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:22.715406895 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.720727921 CEST49754443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:04:22.720745087 CEST4434975452.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:04:22.723298073 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.878952026 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.879317999 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.879404068 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.892784119 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.894229889 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.894306898 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.907752037 CEST49755443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.907768011 CEST44349755142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.924616098 CEST49756443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:22.924642086 CEST44349756142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:22.934850931 CEST44349721142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:22.934915066 CEST44349721142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:22.935025930 CEST49721443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:23.418953896 CEST49705443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:23.419055939 CEST49705443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:23.423754930 CEST44349705173.222.162.64192.168.2.6
                                                                      Sep 27, 2024 19:04:23.423891068 CEST44349705173.222.162.64192.168.2.6
                                                                      Sep 27, 2024 19:04:23.461793900 CEST49763443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:23.461827993 CEST44349763173.222.162.64192.168.2.6
                                                                      Sep 27, 2024 19:04:23.461946964 CEST49763443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:23.462280989 CEST49763443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:23.462297916 CEST44349763173.222.162.64192.168.2.6
                                                                      Sep 27, 2024 19:04:23.482384920 CEST49721443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:23.482413054 CEST44349721142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:23.482709885 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:23.482719898 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:23.482784033 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:23.483042002 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:23.483052969 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.087415934 CEST44349763173.222.162.64192.168.2.6
                                                                      Sep 27, 2024 19:04:24.087517977 CEST49763443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:24.117571115 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.117845058 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:24.117867947 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.118979931 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.119461060 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:24.119627953 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.119632006 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:24.160410881 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:24.160423040 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.387368917 CEST5161153192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:24.388144970 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.388197899 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.388248920 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:24.388259888 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.388294935 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.388324976 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.388339043 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:24.388345957 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.388485909 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:24.388573885 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.388628006 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.388834953 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:24.389525890 CEST49764443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:04:24.389534950 CEST44349764142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:04:24.392180920 CEST53516111.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:24.392251968 CEST5161153192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:24.397447109 CEST53516111.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:24.841361046 CEST5161153192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:24.846621037 CEST53516111.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:24.846698046 CEST5161153192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:28.257564068 CEST51612443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:28.257620096 CEST44351612142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:28.257791996 CEST51612443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:28.259047985 CEST51612443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:28.259063005 CEST44351612142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:28.981112957 CEST44351612142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:28.981488943 CEST51612443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:28.981518030 CEST44351612142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:28.982027054 CEST44351612142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:28.982345104 CEST51612443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:28.982425928 CEST44351612142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:28.982511997 CEST51612443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:28.982564926 CEST51612443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:28.982573986 CEST44351612142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:29.314191103 CEST44351612142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:29.315233946 CEST44351612142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:29.315300941 CEST51612443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:29.316368103 CEST51612443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:29.316389084 CEST44351612142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:34.235579014 CEST51613443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:34.235630035 CEST4435161340.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:34.235865116 CEST51613443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:34.236565113 CEST51613443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:34.236587048 CEST4435161340.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:35.109533072 CEST4435161340.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:35.109625101 CEST51613443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:35.115396976 CEST51613443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:35.115420103 CEST4435161340.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:35.115637064 CEST4435161340.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:35.117614985 CEST51613443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:35.117662907 CEST51613443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:35.117671967 CEST4435161340.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:35.117829084 CEST51613443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:35.159406900 CEST4435161340.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:35.286753893 CEST4435161340.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:35.286919117 CEST4435161340.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:35.287398100 CEST51613443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:35.287436962 CEST4435161340.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:35.287461042 CEST51613443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:43.239808083 CEST44349763173.222.162.64192.168.2.6
                                                                      Sep 27, 2024 19:04:43.239934921 CEST49763443192.168.2.6173.222.162.64
                                                                      Sep 27, 2024 19:04:51.118370056 CEST51615443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:51.118402004 CEST44351615142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:51.118493080 CEST51615443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:51.118803978 CEST51615443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:51.118819952 CEST44351615142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:51.428549051 CEST51616443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:51.428580999 CEST44351616142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:51.428674936 CEST51616443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:51.428962946 CEST51616443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:51.428977013 CEST44351616142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:51.790189028 CEST44351615142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:51.794137955 CEST51615443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:51.794152021 CEST44351615142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:51.794954062 CEST44351615142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:51.798440933 CEST51615443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:51.798521996 CEST44351615142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:51.798639059 CEST51615443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:51.798662901 CEST51615443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:51.798669100 CEST44351615142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.092155933 CEST44351615142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.093219995 CEST44351615142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.093292952 CEST51615443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:52.093421936 CEST51615443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:52.093440056 CEST44351615142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.152575970 CEST44351616142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.152894974 CEST51616443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:52.152911901 CEST44351616142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.153445959 CEST44351616142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.153754950 CEST51616443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:52.153837919 CEST44351616142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.153933048 CEST51616443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:52.153949022 CEST51616443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:52.153966904 CEST44351616142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.233438969 CEST51617443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:52.233467102 CEST4435161740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:52.233566999 CEST51617443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:52.234169006 CEST51617443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:52.234179020 CEST4435161740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:52.456484079 CEST44351616142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.456852913 CEST44351616142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.456928015 CEST51616443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:52.457357883 CEST51616443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:52.457375050 CEST44351616142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.554225922 CEST51618443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:52.554263115 CEST44351618142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:52.554358959 CEST51618443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:52.554640055 CEST51618443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:52.554652929 CEST44351618142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:53.026323080 CEST4435161740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:53.026494026 CEST51617443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:53.031910896 CEST51617443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:53.031925917 CEST4435161740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:53.032671928 CEST4435161740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:53.034800053 CEST51617443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:53.034869909 CEST51617443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:53.034874916 CEST4435161740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:53.035012007 CEST51617443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:53.079404116 CEST4435161740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:53.192243099 CEST44351618142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:53.192650080 CEST51618443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:53.192670107 CEST44351618142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:53.193180084 CEST44351618142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:53.193505049 CEST51618443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:53.193608999 CEST44351618142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:53.193674088 CEST51618443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:53.193687916 CEST51618443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:53.193701029 CEST44351618142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:53.211524963 CEST4435161740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:53.211813927 CEST4435161740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:53.211926937 CEST51617443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:53.212287903 CEST51617443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:53.212304115 CEST4435161740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:04:53.212318897 CEST51617443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:04:53.407743931 CEST44351618142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:53.408305883 CEST44351618142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:04:53.408405066 CEST51618443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:53.408535957 CEST51618443192.168.2.6142.250.186.174
                                                                      Sep 27, 2024 19:04:53.408565044 CEST44351618142.250.186.174192.168.2.6
                                                                      Sep 27, 2024 19:05:01.021248102 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.021295071 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.021358967 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.022021055 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.022036076 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.699261904 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.699412107 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.701272964 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.701284885 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.701658964 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.710537910 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.751401901 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.967344999 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.967381954 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.967425108 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.967519999 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.967552900 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.967580080 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.967600107 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.968235016 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.968271971 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.968293905 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.968302965 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.968328953 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.968964100 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.969018936 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.974339008 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.974360943 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:01.974370956 CEST51619443192.168.2.652.165.165.26
                                                                      Sep 27, 2024 19:05:01.974378109 CEST4435161952.165.165.26192.168.2.6
                                                                      Sep 27, 2024 19:05:10.370270967 CEST51621443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:10.370316029 CEST4435162140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:10.370505095 CEST51621443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:10.371375084 CEST51621443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:10.371398926 CEST4435162140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:11.259227037 CEST4435162140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:11.259368896 CEST51621443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:11.261275053 CEST51621443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:11.261285067 CEST4435162140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:11.262162924 CEST4435162140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:11.264344931 CEST51621443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:11.264436960 CEST51621443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:11.264448881 CEST4435162140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:11.264631987 CEST51621443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:11.311395884 CEST4435162140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:11.436341047 CEST4435162140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:11.436553001 CEST4435162140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:11.436979055 CEST51621443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:11.437005997 CEST4435162140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:11.437024117 CEST51621443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:11.437024117 CEST51621443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:11.437033892 CEST4435162140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:12.412662983 CEST51622443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:05:12.412704945 CEST44351622142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:05:12.412818909 CEST51622443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:05:12.413067102 CEST51622443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:05:12.413084030 CEST44351622142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:05:13.057754993 CEST44351622142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:05:13.086029053 CEST51622443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:05:13.086050034 CEST44351622142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:05:13.087373018 CEST44351622142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:05:13.087827921 CEST51622443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:05:13.088006020 CEST44351622142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:05:13.129816055 CEST51622443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:05:21.951656103 CEST51624443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:21.951694012 CEST44351624142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:21.951766014 CEST51624443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:21.951997042 CEST51624443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:21.952009916 CEST44351624142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.070427895 CEST51625443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.070472956 CEST44351625142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.070552111 CEST51625443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.070899010 CEST51625443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.070914030 CEST44351625142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.601996899 CEST44351624142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.602550030 CEST51624443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.602562904 CEST44351624142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.603077888 CEST44351624142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.603818893 CEST51624443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.603903055 CEST44351624142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.603987932 CEST51624443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.604002953 CEST51624443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.604018927 CEST44351624142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.716135979 CEST44351625142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.716510057 CEST51625443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.716531038 CEST44351625142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.717041016 CEST44351625142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.717523098 CEST51625443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.717606068 CEST44351625142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.717710972 CEST51625443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.717742920 CEST51625443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.717749119 CEST44351625142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.903429985 CEST44351624142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.903789997 CEST44351624142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.903912067 CEST51624443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.904442072 CEST51624443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:22.904459000 CEST44351624142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:22.956176996 CEST44351622142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:05:22.956334114 CEST44351622142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:05:22.956403017 CEST51622443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:05:23.028098106 CEST44351625142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:23.028476000 CEST44351625142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:23.028537035 CEST51625443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:23.028635025 CEST51625443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:23.028655052 CEST44351625142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:36.850455999 CEST51622443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:05:36.850472927 CEST44351622142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:05:37.031333923 CEST51627443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:37.031402111 CEST4435162740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:37.031516075 CEST51627443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:37.032253981 CEST51627443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:37.032269001 CEST4435162740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:37.814918995 CEST4435162740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:37.815073013 CEST51627443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:37.819355965 CEST51627443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:37.819366932 CEST4435162740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:37.819802046 CEST4435162740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:37.827207088 CEST51627443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:37.827275038 CEST51627443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:37.827279091 CEST4435162740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:37.827415943 CEST51627443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:37.875391006 CEST4435162740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:37.997508049 CEST4435162740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:37.997746944 CEST4435162740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:37.997916937 CEST51627443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:37.998025894 CEST51627443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:37.998039007 CEST4435162740.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:05:37.998049974 CEST51627443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:05:41.396552086 CEST4970480192.168.2.6199.232.214.172
                                                                      Sep 27, 2024 19:05:41.403824091 CEST8049704199.232.214.172192.168.2.6
                                                                      Sep 27, 2024 19:05:41.403872967 CEST4970480192.168.2.6199.232.214.172
                                                                      Sep 27, 2024 19:05:53.819674015 CEST51629443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:53.819710016 CEST44351629142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:53.819782972 CEST51629443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:53.820226908 CEST51629443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:53.820236921 CEST44351629142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:53.912846088 CEST51630443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:53.912875891 CEST44351630142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:53.912976980 CEST51630443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:53.913345098 CEST51630443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:53.913352966 CEST44351630142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.464843988 CEST44351629142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.465352058 CEST51629443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.465368986 CEST44351629142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.466650963 CEST44351629142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.466979027 CEST51629443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.467150927 CEST51629443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.467152119 CEST44351629142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.467170000 CEST51629443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.467264891 CEST44351629142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.519586086 CEST51629443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.565747976 CEST44351630142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.566473961 CEST51630443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.566488028 CEST44351630142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.567109108 CEST44351630142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.567444086 CEST51630443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.567558050 CEST44351630142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.567626953 CEST51630443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.567647934 CEST51630443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.567660093 CEST44351630142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.767843962 CEST44351629142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.768449068 CEST44351629142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.768501997 CEST51629443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.768596888 CEST51629443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.768611908 CEST44351629142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.874269009 CEST44351630142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.874775887 CEST44351630142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:05:54.874855042 CEST51630443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.875195026 CEST51630443192.168.2.6142.250.181.238
                                                                      Sep 27, 2024 19:05:54.875209093 CEST44351630142.250.181.238192.168.2.6
                                                                      Sep 27, 2024 19:06:08.605429888 CEST51631443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:06:08.605457067 CEST4435163140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:06:08.605540037 CEST51631443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:06:08.606184006 CEST51631443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:06:08.606198072 CEST4435163140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:06:09.498025894 CEST4435163140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:06:09.498100996 CEST51631443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:06:09.499990940 CEST51631443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:06:09.499996901 CEST4435163140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:06:09.500801086 CEST4435163140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:06:09.502830982 CEST51631443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:06:09.502897024 CEST51631443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:06:09.502901077 CEST4435163140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:06:09.503036022 CEST51631443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:06:09.547399998 CEST4435163140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:06:09.677262068 CEST4435163140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:06:09.677509069 CEST4435163140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:06:09.677563906 CEST51631443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:06:09.677757025 CEST51631443192.168.2.640.113.110.67
                                                                      Sep 27, 2024 19:06:09.677771091 CEST4435163140.113.110.67192.168.2.6
                                                                      Sep 27, 2024 19:06:12.471415043 CEST51632443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:06:12.471450090 CEST44351632142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:06:12.471544027 CEST51632443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:06:12.471795082 CEST51632443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:06:12.471810102 CEST44351632142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:06:13.102976084 CEST44351632142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:06:13.103274107 CEST51632443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:06:13.103298903 CEST44351632142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:06:13.103789091 CEST44351632142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:06:13.104207993 CEST51632443192.168.2.6142.250.184.196
                                                                      Sep 27, 2024 19:06:13.104286909 CEST44351632142.250.184.196192.168.2.6
                                                                      Sep 27, 2024 19:06:13.145075083 CEST51632443192.168.2.6142.250.184.196
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Sep 27, 2024 19:04:09.047698975 CEST6434853192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:09.047856092 CEST5795953192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:09.054173946 CEST53495561.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:09.054611921 CEST53643481.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:09.055521965 CEST53579591.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:09.055811882 CEST53521731.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:10.112565041 CEST6346153192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:10.112740040 CEST5749353192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:10.119524956 CEST53634611.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:10.119842052 CEST53574931.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:10.159979105 CEST53572791.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:12.358933926 CEST5386753192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:12.359097958 CEST6168253192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:12.366200924 CEST53538671.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:12.366494894 CEST53616821.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:13.684511900 CEST53551251.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:16.830647945 CEST53527301.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:19.226218939 CEST6424853192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:19.226473093 CEST6499653192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:19.233165979 CEST53642481.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:19.233208895 CEST53649961.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:20.883095026 CEST6140453192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:20.883625984 CEST5268053192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:04:20.889816999 CEST53614041.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:20.890446901 CEST53526801.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:24.386925936 CEST53625261.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:27.231889963 CEST53619201.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:04:46.057312965 CEST53572941.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:05:08.631366014 CEST53593371.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:05:08.812475920 CEST53562421.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:05:21.284970999 CEST53617881.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:05:21.944036007 CEST5057153192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:05:21.944253922 CEST6100153192.168.2.61.1.1.1
                                                                      Sep 27, 2024 19:05:21.951097012 CEST53610011.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:05:21.951109886 CEST53505711.1.1.1192.168.2.6
                                                                      Sep 27, 2024 19:05:36.858309984 CEST53552021.1.1.1192.168.2.6
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Sep 27, 2024 19:04:09.047698975 CEST192.168.2.61.1.1.10x7acaStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:09.047856092 CEST192.168.2.61.1.1.10x57f6Standard query (0)youtube.com65IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.112565041 CEST192.168.2.61.1.1.10x21f7Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.112740040 CEST192.168.2.61.1.1.10x47dfStandard query (0)www.youtube.com65IN (0x0001)false
                                                                      Sep 27, 2024 19:04:12.358933926 CEST192.168.2.61.1.1.10x1482Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:12.359097958 CEST192.168.2.61.1.1.10x2aaaStandard query (0)www.google.com65IN (0x0001)false
                                                                      Sep 27, 2024 19:04:19.226218939 CEST192.168.2.61.1.1.10xe607Standard query (0)accounts.youtube.comA (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:19.226473093 CEST192.168.2.61.1.1.10xadd1Standard query (0)accounts.youtube.com65IN (0x0001)false
                                                                      Sep 27, 2024 19:04:20.883095026 CEST192.168.2.61.1.1.10x79f8Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:20.883625984 CEST192.168.2.61.1.1.10xe66bStandard query (0)play.google.com65IN (0x0001)false
                                                                      Sep 27, 2024 19:05:21.944036007 CEST192.168.2.61.1.1.10xdbdfStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:05:21.944253922 CEST192.168.2.61.1.1.10x4c98Standard query (0)play.google.com65IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Sep 27, 2024 19:04:09.054611921 CEST1.1.1.1192.168.2.60x7acaNo error (0)youtube.com142.250.185.78A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:09.055521965 CEST1.1.1.1192.168.2.60x57f6No error (0)youtube.com65IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119524956 CEST1.1.1.1192.168.2.60x21f7No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119842052 CEST1.1.1.1192.168.2.60x47dfNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:10.119842052 CEST1.1.1.1192.168.2.60x47dfNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                      Sep 27, 2024 19:04:12.366200924 CEST1.1.1.1192.168.2.60x1482No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:12.366494894 CEST1.1.1.1192.168.2.60x2aaaNo error (0)www.google.com65IN (0x0001)false
                                                                      Sep 27, 2024 19:04:19.233165979 CEST1.1.1.1192.168.2.60xe607No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:19.233165979 CEST1.1.1.1192.168.2.60xe607No error (0)www3.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:19.233208895 CEST1.1.1.1192.168.2.60xadd1No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                      Sep 27, 2024 19:04:20.889816999 CEST1.1.1.1192.168.2.60x79f8No error (0)play.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                      Sep 27, 2024 19:05:21.951109886 CEST1.1.1.1192.168.2.60xdbdfNo error (0)play.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                      • youtube.com
                                                                      • www.youtube.com
                                                                      • fs.microsoft.com
                                                                      • https:
                                                                        • accounts.youtube.com
                                                                        • play.google.com
                                                                        • www.google.com
                                                                      • slscr.update.microsoft.com
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.649712142.250.185.784434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:09 UTC839OUTGET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/1.1
                                                                      Host: youtube.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-09-27 17:04:10 UTC1919INHTTP/1.1 301 Moved Permanently
                                                                      Content-Type: application/binary
                                                                      X-Content-Type-Options: nosniff
                                                                      Expires: Fri, 27 Sep 2024 17:04:10 GMT
                                                                      Date: Fri, 27 Sep 2024 17:04:10 GMT
                                                                      Cache-Control: private, max-age=31536000
                                                                      Location: https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                      Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                                                                      Content-Security-Policy: require-trusted-types-for 'script'
                                                                      Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                      Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                      P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                      Server: ESF
                                                                      Content-Length: 0
                                                                      X-XSS-Protection: 0
                                                                      Set-Cookie: YSC=43123OVucnc; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      1192.168.2.64971440.113.110.67443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6a 38 58 79 6d 35 5a 65 6f 55 6d 4b 50 46 5a 51 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 65 37 65 37 66 31 63 63 35 33 32 66 31 62 31 0d 0a 0d 0a
                                                                      Data Ascii: CNT 1 CON 305MS-CV: j8Xym5ZeoUmKPFZQ.1Context: be7e7f1cc532f1b1
                                                                      2024-09-27 17:04:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                      2024-09-27 17:04:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6a 38 58 79 6d 35 5a 65 6f 55 6d 4b 50 46 5a 51 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 65 37 65 37 66 31 63 63 35 33 32 66 31 62 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: j8Xym5ZeoUmKPFZQ.2Context: be7e7f1cc532f1b1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
                                                                      2024-09-27 17:04:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6a 38 58 79 6d 35 5a 65 6f 55 6d 4b 50 46 5a 51 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 65 37 65 37 66 31 63 63 35 33 32 66 31 62 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: j8Xym5ZeoUmKPFZQ.3Context: be7e7f1cc532f1b1<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                      2024-09-27 17:04:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                      Data Ascii: 202 1 CON 58
                                                                      2024-09-27 17:04:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 58 31 67 45 38 35 68 56 6b 6d 58 53 45 36 62 62 73 39 71 49 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                      Data Ascii: MS-CV: /X1gE85hVkmXSE6bbs9qIQ.0Payload parsing failed.


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.649717216.58.212.1424434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:10 UTC882OUTGET /account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd HTTP/1.1
                                                                      Host: www.youtube.com
                                                                      Connection: keep-alive
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: YSC=43123OVucnc
                                                                      2024-09-27 17:04:11 UTC2530INHTTP/1.1 303 See Other
                                                                      Content-Type: application/binary
                                                                      X-Content-Type-Options: nosniff
                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                      Pragma: no-cache
                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                      Date: Fri, 27 Sep 2024 17:04:10 GMT
                                                                      Location: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Strict-Transport-Security: max-age=31536000
                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                      Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                                                                      Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                      Content-Security-Policy: require-trusted-types-for 'script'
                                                                      Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                      P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                      Server: ESF
                                                                      Content-Length: 0
                                                                      X-XSS-Protection: 0
                                                                      Set-Cookie: GPS=1; Domain=.youtube.com; Expires=Fri, 27-Sep-2024 17:34:10 GMT; Path=/; Secure; HttpOnly
                                                                      Set-Cookie: VISITOR_INFO1_LIVE=dWgZflGNnvo; Domain=.youtube.com; Expires=Wed, 26-Mar-2025 17:04:10 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                      Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRg%3D%3D; Domain=.youtube.com; Expires=Wed, 26-Mar-2025 17:04:10 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      3192.168.2.649725184.28.90.27443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      Accept-Encoding: identity
                                                                      User-Agent: Microsoft BITS/7.8
                                                                      Host: fs.microsoft.com
                                                                      2024-09-27 17:04:14 UTC467INHTTP/1.1 200 OK
                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                      Content-Type: application/octet-stream
                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                      Server: ECAcc (lpl/EF67)
                                                                      X-CID: 11
                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                      X-Ms-Region: prod-neu-z1
                                                                      Cache-Control: public, max-age=258048
                                                                      Date: Fri, 27 Sep 2024 17:04:14 GMT
                                                                      Connection: close
                                                                      X-CID: 2


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      4192.168.2.649728184.28.90.27443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      Accept-Encoding: identity
                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                      Range: bytes=0-2147483646
                                                                      User-Agent: Microsoft BITS/7.8
                                                                      Host: fs.microsoft.com
                                                                      2024-09-27 17:04:17 UTC515INHTTP/1.1 200 OK
                                                                      ApiVersion: Distribute 1.1
                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                      Content-Type: application/octet-stream
                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                      Server: ECAcc (lpl/EF06)
                                                                      X-CID: 11
                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                      X-Ms-Region: prod-weu-z1
                                                                      Cache-Control: public, max-age=258076
                                                                      Date: Fri, 27 Sep 2024 17:04:16 GMT
                                                                      Content-Length: 55
                                                                      Connection: close
                                                                      X-CID: 2
                                                                      2024-09-27 17:04:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      5192.168.2.64974240.113.110.67443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:19 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 62 43 74 43 6a 58 4d 50 45 57 31 75 69 4d 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 66 62 62 30 34 30 65 37 30 31 37 36 62 34 0d 0a 0d 0a
                                                                      Data Ascii: CNT 1 CON 305MS-CV: 7bCtCjXMPEW1uiMu.1Context: 56fbb040e70176b4
                                                                      2024-09-27 17:04:19 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                      2024-09-27 17:04:19 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 37 62 43 74 43 6a 58 4d 50 45 57 31 75 69 4d 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 66 62 62 30 34 30 65 37 30 31 37 36 62 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 7bCtCjXMPEW1uiMu.2Context: 56fbb040e70176b4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
                                                                      2024-09-27 17:04:19 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 37 62 43 74 43 6a 58 4d 50 45 57 31 75 69 4d 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 66 62 62 30 34 30 65 37 30 31 37 36 62 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: 7bCtCjXMPEW1uiMu.3Context: 56fbb040e70176b4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                      2024-09-27 17:04:19 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                      Data Ascii: 202 1 CON 58
                                                                      2024-09-27 17:04:19 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 71 6a 39 54 7a 77 61 4a 30 61 53 7a 55 38 79 77 4c 4b 78 71 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                      Data Ascii: MS-CV: sqj9TzwaJ0aSzU8ywLKxqQ.0Payload parsing failed.


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      6192.168.2.649745216.58.212.1424434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:19 UTC1224OUTGET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=2060845418&timestamp=1727456657951 HTTP/1.1
                                                                      Host: accounts.youtube.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      sec-ch-ua-arch: "x86"
                                                                      sec-ch-ua-platform: "Windows"
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: iframe
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-09-27 17:04:20 UTC1978INHTTP/1.1 200 OK
                                                                      Content-Type: text/html; charset=utf-8
                                                                      X-Frame-Options: ALLOW-FROM https://accounts.google.com
                                                                      Content-Security-Policy: frame-ancestors https://accounts.google.com
                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-G1RVJMBFNw5OxigJakMn2Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport;worker-src 'self'
                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport/allowlist
                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport
                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                      Pragma: no-cache
                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                      Date: Fri, 27 Sep 2024 17:04:20 GMT
                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      reporting-endpoints: default="/_/AccountsDomainCookiesCheckConnectionHttp/web-reports?context=eJzjctDikmLw1pBikPj6kkkDiJ3SZ7AGAXHSv_OsRUC8JOIi66HEi6yXuy-xXgdi1Z5LrKZAXCRxhbUJiIW4Oaacvr2dTWDDrnZdJb2k_ML4zJTUvJLMksqU_NzEzLzk_PzszNTi4tSistSieCMDIxMDSyMjPQOL-AIDAFf7MJM"
                                                                      Server: ESF
                                                                      X-XSS-Protection: 0
                                                                      X-Content-Type-Options: nosniff
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-09-27 17:04:20 UTC1978INData Raw: 37 36 31 38 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 47 31 52 56 4a 4d 42 46 4e 77 35 4f 78 69 67 4a 61 6b 4d 6e 32 51 22 3e 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f
                                                                      Data Ascii: 7618<html><head><script nonce="G1RVJMBFNw5OxigJakMn2Q">"use strict";this.default_AccountsDomaincookiesCheckconnectionJs=this.default_AccountsDomaincookiesCheckconnectionJs||{};(function(_){var window=this;try{_._F_toggles_initialize=function(a){(typeo
                                                                      2024-09-27 17:04:20 UTC1978INData Raw: 28 5c 64 2e 5c 64 29 2f 2e 65 78 65 63 28 62 29 2c 0a 63 5b 31 5d 3d 3d 22 37 2e 30 22 29 69 66 28 62 26 26 62 5b 31 5d 29 73 77 69 74 63 68 28 62 5b 31 5d 29 7b 63 61 73 65 20 22 34 2e 30 22 3a 61 3d 22 38 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 35 2e 30 22 3a 61 3d 22 39 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 36 2e 30 22 3a 61 3d 22 31 30 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 37 2e 30 22 3a 61 3d 22 31 31 2e 30 22 7d 65 6c 73 65 20 61 3d 22 37 2e 30 22 3b 65 6c 73 65 20 61 3d 63 5b 31 5d 3b 62 3d 61 7d 65 6c 73 65 20 62 3d 22 22 3b 72 65 74 75 72 6e 20 62 7d 76 61 72 20 64 3d 52 65 67 45 78 70 28 22 28 5b 41 2d 5a 5d 5b 5c 5c 77 20 5d 2b 29 2f 28 5b 5e 5c 5c 73 5d 2b 29 5c 5c 73 2a 28 3f 3a 5c 5c 28 28 2e 2a 3f 29 5c 5c 29 29
                                                                      Data Ascii: (\d.\d)/.exec(b),c[1]=="7.0")if(b&&b[1])switch(b[1]){case "4.0":a="8.0";break;case "5.0":a="9.0";break;case "6.0":a="10.0";break;case "7.0":a="11.0"}else a="7.0";else a=c[1];b=a}else b="";return b}var d=RegExp("([A-Z][\\w ]+)/([^\\s]+)\\s*(?:\\((.*?)\\))
                                                                      2024-09-27 17:04:20 UTC1978INData Raw: 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 61 29 3f 61 3a 53 74 72 69 6e 67 28 61 29 3b 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 72 65 74 75 72 6e 28 41 61 3f 0a 61 3e 3d 42 61 26 26 61 3c 3d 43 61 3a 61 5b 30 5d 3d 3d 3d 22 2d 22 3f 75 61 28 61 2c 44 61 29 3a 75 61 28 61 2c 45 61 29 29 3f 4e 75 6d 62 65 72 28 61 29 3a 53 74 72 69 6e 67 28 61 29 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 61 3f 31 3a 30 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 61 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 69 66 28 43 28 61 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66 28 46 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61
                                                                      Data Ascii: "number":return isFinite(a)?a:String(a);case "bigint":return(Aa?a>=Ba&&a<=Ca:a[0]==="-"?ua(a,Da):ua(a,Ea))?Number(a):String(a);case "boolean":return a?1:0;case "object":if(a)if(Array.isArray(a)){if(C(a))return}else if(Fa&&a!=null&&a instanceof Uint8Arra
                                                                      2024-09-27 17:04:20 UTC1978INData Raw: 62 2e 68 61 73 28 61 29 26 26 28 62 3d 61 2e 43 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 69 66 28 63 3d 3d 3d 62 2e 6c 65 6e 67 74 68 2d 31 26 26 41 28 64 29 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 29 26 26 0a 52 61 28 66 2c 61 29 7d 65 6c 73 65 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 26 26 52 61 28 64 2c 61 29 7d 61 3d 45 3f 61 2e 43 3a 4d 61 28 61 2e 43 2c 50 61 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 29 3b 65 3d 21 45 3b 69 66 28 62 3d 61 2e 6c 65 6e 67 74 68 29 7b 64 3d 61 5b 62 2d 31 5d 3b 28 66 3d 41 28 64 29 29 3f 62 2d 2d 3a 64 3d 76 6f 69 64 20 30 3b 63 3d
                                                                      Data Ascii: b.has(a)&&(b=a.C))for(var c=0;c<b.length;c++){var d=b[c];if(c===b.length-1&&A(d))for(var e in d){var f=d[e];Array.isArray(f)&&Ra(f,a)}else Array.isArray(d)&&Ra(d,a)}a=E?a.C:Ma(a.C,Pa,void 0,void 0,!1);e=!E;if(b=a.length){d=a[b-1];(f=A(d))?b--:d=void 0;c=
                                                                      2024-09-27 17:04:20 UTC1978INData Raw: 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 63 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 57 61 5b 62 5b 63 5d 5d 3b 74 79 70 65 6f 66 20 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 46 28 64 2e 70
                                                                      Data Ascii: a;a=Symbol("c");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),c=0;c<b.length;c++){var d=Wa[b[c]];typeof d==="function"&&typeof d.prototype[a]!="function"&&F(d.p
                                                                      2024-09-27 17:04:20 UTC1978INData Raw: 29 3b 76 61 72 20 68 3d 30 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 74 68 69 73 2e 67 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6b 29 7b 6b 3d 48 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 3b 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 69 66 28 21 63 28 6b 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 69 22 29 3b 64 28 6b 29 3b 69 66 28 21 49 28 6b 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 6a 60 22 2b 6b 29 3b 6b 5b 66 5d 5b 74 68 69 73 2e 67 5d 3d 6c 3b 72 65 74 75 72 6e 20 74 68 69
                                                                      Data Ascii: );var h=0,g=function(k){this.g=(h+=Math.random()+1).toString();if(k){k=H(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}};g.prototype.set=function(k,l){if(!c(k))throw Error("i");d(k);if(!I(k,f))throw Error("j`"+k);k[f][this.g]=l;return thi
                                                                      2024-09-27 17:04:20 UTC1978INData Raw: 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 6c 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 2e 68 61 73 28 6b 29 3f 6c 3d 62 2e 67 65 74 28 6b 29 3a 28 6c 3d 22 22 2b 20 2b 2b 68 2c 62 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 67 5b 30 5d
                                                                      Data Ascii: ar l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};c.prototype[Symbol.iterator]=c.prototype.entries;var d=function(g,k){var l=k&&typeof k;l=="object"||l=="function"?b.has(k)?l=b.get(k):(l=""+ ++h,b.set(k,l)):l="p_"+k;var m=g[0]
                                                                      2024-09-27 17:04:20 UTC1978INData Raw: 62 29 7d 7d 29 3b 76 61 72 20 66 62 3d 66 62 7c 7c 7b 7d 2c 71 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 67 62 3d 71 2e 5f 46 5f 74 6f 67 67 6c 65 73 7c 7c 5b 5d 2c 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 71 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 69 62 3d 22 63 6c 6f 73 75 72 65 5f 75 69 64 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2c 6a 62 3d 30 2c 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2e 62 69 6e 64 2c 61 72 67 75 6d
                                                                      Data Ascii: b)}});var fb=fb||{},q=this||self,gb=q._F_toggles||[],hb=function(a){a=a.split(".");for(var b=q,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ib="closure_uid_"+(Math.random()*1E9>>>0),jb=0,kb=function(a,b,c){return a.call.apply(a.bind,argum
                                                                      2024-09-27 17:04:20 UTC1978INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 63 7c 7c 71 3b 76 61 72 20 64 3d 63 2e 6f 6e 65 72 72 6f 72 2c 65 3d 21 21 62 3b 63 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 2c 67 2c 6b 2c 6c 29 7b 64 26 26 64 28 66 2c 68 2c 67 2c 6b 2c 6c 29 3b 61 28 7b 6d 65 73 73 61 67 65 3a 66 2c 66 69 6c 65 4e 61 6d 65 3a 68 2c 6c 69 6e 65 3a 67 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 67 2c 63 61 3a 6b 2c 65 72 72 6f 72 3a 6c 7d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 68 62 28 22 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 22 29 3b 61 3d 3d 6e 75 6c 6c 26 26 28 61 3d 27 55 6e 6b 6e 6f 77 6e 20 45 72 72 6f 72 20 6f 66 20 74 79 70 65 20 22 6e 75 6c 6c 2f 75 6e 64 65 66
                                                                      Data Ascii: function(a,b,c){c=c||q;var d=c.onerror,e=!!b;c.onerror=function(f,h,g,k,l){d&&d(f,h,g,k,l);a({message:f,fileName:h,line:g,lineNumber:g,ca:k,error:l});return e}},tb=function(a){var b=hb("window.location.href");a==null&&(a='Unknown Error of type "null/undef
                                                                      2024-09-27 17:04:20 UTC1978INData Raw: 22 3a 66 3d 28 66 3d 73 62 28 66 29 29 3f 66 3a 22 5b 66 6e 5d 22 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 66 3d 0a 74 79 70 65 6f 66 20 66 7d 66 2e 6c 65 6e 67 74 68 3e 34 30 26 26 28 66 3d 66 2e 73 6c 69 63 65 28 30 2c 34 30 29 2b 22 2e 2e 2e 22 29 3b 63 2e 70 75 73 68 28 66 29 7d 62 2e 70 75 73 68 28 61 29 3b 63 2e 70 75 73 68 28 22 29 5c 6e 22 29 3b 74 72 79 7b 63 2e 70 75 73 68 28 77 62 28 61 2e 63 61 6c 6c 65 72 2c 62 29 29 7d 63 61 74 63 68 28 68 29 7b 63 2e 70 75 73 68 28 22 5b 65 78 63 65 70 74 69 6f 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 63 61 6c 6c 65 72 5d 5c 6e 22 29 7d 7d 65 6c 73 65 20 61 3f 63 2e 70 75 73 68 28 22 5b 2e 2e 2e 6c 6f 6e 67 20 73 74 61 63 6b 2e 2e 2e 5d 22 29 3a 63 2e 70 75 73 68 28 22 5b 65 6e 64 5d 22 29 3b 72
                                                                      Data Ascii: ":f=(f=sb(f))?f:"[fn]";break;default:f=typeof f}f.length>40&&(f=f.slice(0,40)+"...");c.push(f)}b.push(a);c.push(")\n");try{c.push(wb(a.caller,b))}catch(h){c.push("[exception trying to get caller]\n")}}else a?c.push("[...long stack...]"):c.push("[end]");r


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      7192.168.2.649750142.250.186.1744434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:21 UTC549OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Access-Control-Request-Method: POST
                                                                      Access-Control-Request-Headers: x-goog-authuser
                                                                      Origin: https://accounts.google.com
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-09-27 17:04:21 UTC520INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                      Access-Control-Max-Age: 86400
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:04:21 GMT
                                                                      Server: Playlog
                                                                      Content-Length: 0
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      8192.168.2.649751142.250.186.1744434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:21 UTC549OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Accept: */*
                                                                      Access-Control-Request-Method: POST
                                                                      Access-Control-Request-Headers: x-goog-authuser
                                                                      Origin: https://accounts.google.com
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-09-27 17:04:22 UTC520INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                      Access-Control-Max-Age: 86400
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:04:21 GMT
                                                                      Server: Playlog
                                                                      Content-Length: 0
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      9192.168.2.64975452.165.165.26443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Y9M8ESSEwe+lrG6&MD=Fboa9vle HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                      Host: slscr.update.microsoft.com
                                                                      2024-09-27 17:04:22 UTC560INHTTP/1.1 200 OK
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      Content-Type: application/octet-stream
                                                                      Expires: -1
                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                      MS-CorrelationId: 71a01dcf-0507-45f7-abb4-a401c9d592a1
                                                                      MS-RequestId: 959d8f69-d620-4a72-b152-8c05859cb97d
                                                                      MS-CV: 8VXgyU3kwkuaGhFD.0
                                                                      X-Microsoft-SLSClientCache: 2880
                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                      X-Content-Type-Options: nosniff
                                                                      Date: Fri, 27 Sep 2024 17:04:22 GMT
                                                                      Connection: close
                                                                      Content-Length: 24490
                                                                      2024-09-27 17:04:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                      2024-09-27 17:04:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      10192.168.2.649755142.250.186.1744434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:22 UTC1112OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 505
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-arch: "x86"
                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      X-Goog-AuthUser: 0
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://accounts.google.com
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-09-27 17:04:22 UTC505OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 35 36 36 35 39 35 31 34 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1727456659514",null,null,null
                                                                      2024-09-27 17:04:22 UTC932INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                      Set-Cookie: NID=517=UmnUrFIbe_iYk2IVUk0gwRx_CBb3lmh-wUoKj4t_-3Z0kBY7WzWLS-93Uh1bfHJ91EOc8KIIlp3qOZrgpLJwCgDYuZbvASpe5QA-n8yDf_FJHuxAouCRS_rjBW9npb6MIXOu2RC4QThUFH3rCPA5kIQwx_QixXqtE5O7Lp4O1-SdoME_mA; expires=Sat, 29-Mar-2025 17:04:22 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:04:22 GMT
                                                                      Server: Playlog
                                                                      Cache-Control: private
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Expires: Fri, 27 Sep 2024 17:04:22 GMT
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-09-27 17:04:22 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                      2024-09-27 17:04:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      11192.168.2.649756142.250.186.1744434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:22 UTC1112OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 519
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-arch: "x86"
                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      X-Goog-AuthUser: 0
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://accounts.google.com
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-09-27 17:04:22 UTC519OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 35 36 36 35 39 36 35 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1727456659652",null,null,null
                                                                      2024-09-27 17:04:22 UTC932INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                      Set-Cookie: NID=517=7mhW7jLLlM4vUxp3zNQEnZjtpysQMygDFRDe4W-qSRCvx7ivjcGt2UN01WYMS9llBNxduOZ2ZH8cDV64Subwlqiob7i68l5WwqxseBOLQwqh6kVJqx5mlGeKEFQNBzUcFIlIHeOOMxokYsfFR5jwMryoBy7gNJrkjkjVdqaXUS0TaAR10g; expires=Sat, 29-Mar-2025 17:04:22 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:04:22 GMT
                                                                      Server: Playlog
                                                                      Cache-Control: private
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Expires: Fri, 27 Sep 2024 17:04:22 GMT
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-09-27 17:04:22 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                      2024-09-27 17:04:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      12192.168.2.649764142.250.184.1964434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:24 UTC1201OUTGET /favicon.ico HTTP/1.1
                                                                      Host: www.google.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-arch: "x86"
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: NID=517=7mhW7jLLlM4vUxp3zNQEnZjtpysQMygDFRDe4W-qSRCvx7ivjcGt2UN01WYMS9llBNxduOZ2ZH8cDV64Subwlqiob7i68l5WwqxseBOLQwqh6kVJqx5mlGeKEFQNBzUcFIlIHeOOMxokYsfFR5jwMryoBy7gNJrkjkjVdqaXUS0TaAR10g
                                                                      2024-09-27 17:04:24 UTC705INHTTP/1.1 200 OK
                                                                      Accept-Ranges: bytes
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                      Content-Length: 5430
                                                                      X-Content-Type-Options: nosniff
                                                                      Server: sffe
                                                                      X-XSS-Protection: 0
                                                                      Date: Fri, 27 Sep 2024 15:13:32 GMT
                                                                      Expires: Sat, 05 Oct 2024 15:13:32 GMT
                                                                      Cache-Control: public, max-age=691200
                                                                      Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                      Content-Type: image/x-icon
                                                                      Vary: Accept-Encoding
                                                                      Age: 6652
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close
                                                                      2024-09-27 17:04:24 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                      Data Ascii: h& ( 0.v]X:X:rY
                                                                      2024-09-27 17:04:24 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                                      Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                      2024-09-27 17:04:24 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                                      Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                      2024-09-27 17:04:24 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                      Data Ascii: BBBBBBF!4I
                                                                      2024-09-27 17:04:24 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                      Data Ascii: $'


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      13192.168.2.651612142.250.186.1744434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:28 UTC1286OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 1212
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-arch: "x86"
                                                                      Content-Type: text/plain;charset=UTF-8
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      X-Goog-AuthUser: 0
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://accounts.google.com
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: NID=517=7mhW7jLLlM4vUxp3zNQEnZjtpysQMygDFRDe4W-qSRCvx7ivjcGt2UN01WYMS9llBNxduOZ2ZH8cDV64Subwlqiob7i68l5WwqxseBOLQwqh6kVJqx5mlGeKEFQNBzUcFIlIHeOOMxokYsfFR5jwMryoBy7gNJrkjkjVdqaXUS0TaAR10g
                                                                      2024-09-27 17:04:28 UTC1212OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 34 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 35 35 38 2c 5b 5b 22 31 37 32 37 34 35 36 36 35 36 30 30 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[4,0,0,0,0]]],558,[["1727456656000",null,null,null,
                                                                      2024-09-27 17:04:29 UTC940INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                      Set-Cookie: NID=517=eEdA8n5bBnbupvu-Y1tcXZ4alMkf5ZZw6KyOyypJ1FhkPO9Q1-c1gNfAC_gUxUIcu7WBnQbW6ZFY45ZCyh8p6KYAvUFQsS4mAnRV9tl-wpgJrfu4ZrKq-ATOihcEIzqNa0gK_KQ90vzlDsTYNl9zPRTvRJuEwsQ3CzZ8724dNYvPYUSHF4uDAPDjeg; expires=Sat, 29-Mar-2025 17:04:29 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:04:29 GMT
                                                                      Server: Playlog
                                                                      Cache-Control: private
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Expires: Fri, 27 Sep 2024 17:04:29 GMT
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-09-27 17:04:29 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                      2024-09-27 17:04:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      14192.168.2.65161340.113.110.67443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 55 45 6c 34 41 69 4a 2f 45 32 52 66 73 35 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 39 32 31 30 61 31 66 66 35 30 39 35 33 32 0d 0a 0d 0a
                                                                      Data Ascii: CNT 1 CON 305MS-CV: /UEl4AiJ/E2Rfs5g.1Context: bf9210a1ff509532
                                                                      2024-09-27 17:04:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                      2024-09-27 17:04:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 55 45 6c 34 41 69 4a 2f 45 32 52 66 73 35 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 39 32 31 30 61 31 66 66 35 30 39 35 33 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /UEl4AiJ/E2Rfs5g.2Context: bf9210a1ff509532<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
                                                                      2024-09-27 17:04:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 55 45 6c 34 41 69 4a 2f 45 32 52 66 73 35 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 39 32 31 30 61 31 66 66 35 30 39 35 33 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: /UEl4AiJ/E2Rfs5g.3Context: bf9210a1ff509532<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                      2024-09-27 17:04:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                      Data Ascii: 202 1 CON 58
                                                                      2024-09-27 17:04:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 73 2b 48 4a 70 6d 36 33 45 69 38 2b 43 54 69 4f 65 6d 62 70 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                      Data Ascii: MS-CV: bs+HJpm63Ei8+CTiOembpw.0Payload parsing failed.


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      15192.168.2.651615142.250.186.1744434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:51 UTC1317OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 1390
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-arch: "x86"
                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      X-Goog-AuthUser: 0
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://accounts.google.com
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: NID=517=eEdA8n5bBnbupvu-Y1tcXZ4alMkf5ZZw6KyOyypJ1FhkPO9Q1-c1gNfAC_gUxUIcu7WBnQbW6ZFY45ZCyh8p6KYAvUFQsS4mAnRV9tl-wpgJrfu4ZrKq-ATOihcEIzqNa0gK_KQ90vzlDsTYNl9zPRTvRJuEwsQ3CzZ8724dNYvPYUSHF4uDAPDjeg
                                                                      2024-09-27 17:04:51 UTC1390OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 35 36 36 38 39 38 35 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1727456689852",null,null,null
                                                                      2024-09-27 17:04:52 UTC523INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:04:51 GMT
                                                                      Server: Playlog
                                                                      Cache-Control: private
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-09-27 17:04:52 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                      2024-09-27 17:04:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      16192.168.2.651616142.250.186.1744434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:52 UTC1317OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 1236
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-arch: "x86"
                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      X-Goog-AuthUser: 0
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://accounts.google.com
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: NID=517=eEdA8n5bBnbupvu-Y1tcXZ4alMkf5ZZw6KyOyypJ1FhkPO9Q1-c1gNfAC_gUxUIcu7WBnQbW6ZFY45ZCyh8p6KYAvUFQsS4mAnRV9tl-wpgJrfu4ZrKq-ATOihcEIzqNa0gK_KQ90vzlDsTYNl9zPRTvRJuEwsQ3CzZ8724dNYvPYUSHF4uDAPDjeg
                                                                      2024-09-27 17:04:52 UTC1236OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 35 36 36 39 30 31 36 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1727456690162",null,null,null
                                                                      2024-09-27 17:04:52 UTC523INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:04:52 GMT
                                                                      Server: Playlog
                                                                      Cache-Control: private
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-09-27 17:04:52 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                      2024-09-27 17:04:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      17192.168.2.65161740.113.110.67443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 39 51 48 2f 6d 54 58 4d 55 75 70 68 67 43 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 64 61 30 30 35 32 61 34 35 35 39 61 61 66 0d 0a 0d 0a
                                                                      Data Ascii: CNT 1 CON 305MS-CV: 29QH/mTXMUuphgCA.1Context: aada0052a4559aaf
                                                                      2024-09-27 17:04:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                      2024-09-27 17:04:53 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 32 39 51 48 2f 6d 54 58 4d 55 75 70 68 67 43 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 64 61 30 30 35 32 61 34 35 35 39 61 61 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 29QH/mTXMUuphgCA.2Context: aada0052a4559aaf<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
                                                                      2024-09-27 17:04:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 32 39 51 48 2f 6d 54 58 4d 55 75 70 68 67 43 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 61 64 61 30 30 35 32 61 34 35 35 39 61 61 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: 29QH/mTXMUuphgCA.3Context: aada0052a4559aaf<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                      2024-09-27 17:04:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                      Data Ascii: 202 1 CON 58
                                                                      2024-09-27 17:04:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 38 5a 57 53 6a 63 45 65 30 4f 49 58 35 67 64 41 58 2f 70 2f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                      Data Ascii: MS-CV: Z8ZWSjcEe0OIX5gdAX/p/g.0Payload parsing failed.


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      18192.168.2.651618142.250.186.1744434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:04:53 UTC1277OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 1038
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-arch: "x86"
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      Content-Type: text/plain;charset=UTF-8
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://accounts.google.com
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: NID=517=eEdA8n5bBnbupvu-Y1tcXZ4alMkf5ZZw6KyOyypJ1FhkPO9Q1-c1gNfAC_gUxUIcu7WBnQbW6ZFY45ZCyh8p6KYAvUFQsS4mAnRV9tl-wpgJrfu4ZrKq-ATOihcEIzqNa0gK_KQ90vzlDsTYNl9zPRTvRJuEwsQ3CzZ8724dNYvPYUSHF4uDAPDjeg
                                                                      2024-09-27 17:04:53 UTC1038OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 69 64 65 6e 74 69 74 79 66 72 6f 6e 74 65 6e 64 61 75 74 68 75 69 73 65 72 76 65 72 5f 32 30 32 34 30 39 32 34 2e 30 32 5f 70 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 33 2c 30 2c 30
                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"boq_identityfrontendauthuiserver_20240924.02_p0",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[3,0,0
                                                                      2024-09-27 17:04:53 UTC523INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:04:53 GMT
                                                                      Server: Playlog
                                                                      Cache-Control: private
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-09-27 17:04:53 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                      2024-09-27 17:04:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      19192.168.2.65161952.165.165.26443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:05:01 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Y9M8ESSEwe+lrG6&MD=Fboa9vle HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                      Host: slscr.update.microsoft.com
                                                                      2024-09-27 17:05:01 UTC560INHTTP/1.1 200 OK
                                                                      Cache-Control: no-cache
                                                                      Pragma: no-cache
                                                                      Content-Type: application/octet-stream
                                                                      Expires: -1
                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                      MS-CorrelationId: cb700795-e0c5-4c80-81e1-6837da64971d
                                                                      MS-RequestId: a3324dae-6dce-4acf-875c-67e8213bf2a2
                                                                      MS-CV: SyaGF+xS2EOhpDsB.0
                                                                      X-Microsoft-SLSClientCache: 1440
                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                      X-Content-Type-Options: nosniff
                                                                      Date: Fri, 27 Sep 2024 17:05:01 GMT
                                                                      Connection: close
                                                                      Content-Length: 30005
                                                                      2024-09-27 17:05:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                      2024-09-27 17:05:01 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      20192.168.2.65162140.113.110.67443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:05:11 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 75 56 73 58 4c 57 45 49 52 45 43 63 67 4a 42 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 39 61 31 36 39 35 37 33 66 64 61 61 39 0d 0a 0d 0a
                                                                      Data Ascii: CNT 1 CON 304MS-CV: uVsXLWEIRECcgJBq.1Context: 959a169573fdaa9
                                                                      2024-09-27 17:05:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                      2024-09-27 17:05:11 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 75 56 73 58 4c 57 45 49 52 45 43 63 67 4a 42 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 39 61 31 36 39 35 37 33 66 64 61 61 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34 39
                                                                      Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: uVsXLWEIRECcgJBq.2Context: 959a169573fdaa9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd549
                                                                      2024-09-27 17:05:11 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 75 56 73 58 4c 57 45 49 52 45 43 63 67 4a 42 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 35 39 61 31 36 39 35 37 33 66 64 61 61 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                      Data Ascii: BND 3 CON\WNS 0 196MS-CV: uVsXLWEIRECcgJBq.3Context: 959a169573fdaa9<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                      2024-09-27 17:05:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                      Data Ascii: 202 1 CON 58
                                                                      2024-09-27 17:05:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 4f 65 45 76 39 32 46 69 6b 4b 63 52 37 57 49 44 2b 6b 6d 39 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                      Data Ascii: MS-CV: /OeEv92FikKcR7WID+km9g.0Payload parsing failed.


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      21192.168.2.651624142.250.181.2384434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:05:22 UTC1317OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 1297
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-arch: "x86"
                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      X-Goog-AuthUser: 0
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://accounts.google.com
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: NID=517=eEdA8n5bBnbupvu-Y1tcXZ4alMkf5ZZw6KyOyypJ1FhkPO9Q1-c1gNfAC_gUxUIcu7WBnQbW6ZFY45ZCyh8p6KYAvUFQsS4mAnRV9tl-wpgJrfu4ZrKq-ATOihcEIzqNa0gK_KQ90vzlDsTYNl9zPRTvRJuEwsQ3CzZ8724dNYvPYUSHF4uDAPDjeg
                                                                      2024-09-27 17:05:22 UTC1297OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 35 36 37 32 30 36 39 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1727456720691",null,null,null
                                                                      2024-09-27 17:05:22 UTC523INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:05:22 GMT
                                                                      Server: Playlog
                                                                      Cache-Control: private
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-09-27 17:05:22 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                      2024-09-27 17:05:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      22192.168.2.651625142.250.181.2384434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:05:22 UTC1317OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 1352
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-arch: "x86"
                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      X-Goog-AuthUser: 0
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://accounts.google.com
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: NID=517=eEdA8n5bBnbupvu-Y1tcXZ4alMkf5ZZw6KyOyypJ1FhkPO9Q1-c1gNfAC_gUxUIcu7WBnQbW6ZFY45ZCyh8p6KYAvUFQsS4mAnRV9tl-wpgJrfu4ZrKq-ATOihcEIzqNa0gK_KQ90vzlDsTYNl9zPRTvRJuEwsQ3CzZ8724dNYvPYUSHF4uDAPDjeg
                                                                      2024-09-27 17:05:22 UTC1352OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 35 36 37 32 30 38 31 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1727456720817",null,null,null
                                                                      2024-09-27 17:05:23 UTC523INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:05:22 GMT
                                                                      Server: Playlog
                                                                      Cache-Control: private
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-09-27 17:05:23 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                      2024-09-27 17:05:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      23192.168.2.65162740.113.110.67443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:05:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 75 45 52 2b 63 56 62 54 55 57 2f 7a 43 63 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 37 37 33 64 39 32 62 30 38 37 34 63 62 33 0d 0a 0d 0a
                                                                      Data Ascii: CNT 1 CON 305MS-CV: quER+cVbTUW/zCc4.1Context: f0773d92b0874cb3
                                                                      2024-09-27 17:05:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                      2024-09-27 17:05:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 71 75 45 52 2b 63 56 62 54 55 57 2f 7a 43 63 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 37 37 33 64 39 32 62 30 38 37 34 63 62 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: quER+cVbTUW/zCc4.2Context: f0773d92b0874cb3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
                                                                      2024-09-27 17:05:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 71 75 45 52 2b 63 56 62 54 55 57 2f 7a 43 63 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 30 37 37 33 64 39 32 62 30 38 37 34 63 62 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: quER+cVbTUW/zCc4.3Context: f0773d92b0874cb3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                      2024-09-27 17:05:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                      Data Ascii: 202 1 CON 58
                                                                      2024-09-27 17:05:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 61 31 53 73 72 49 54 72 55 65 65 2b 6e 4b 44 76 73 73 30 33 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                      Data Ascii: MS-CV: ma1SsrITrUee+nKDvss03A.0Payload parsing failed.


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      24192.168.2.651629142.250.181.2384434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:05:54 UTC1317OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 1321
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-arch: "x86"
                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      X-Goog-AuthUser: 0
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://accounts.google.com
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: NID=517=eEdA8n5bBnbupvu-Y1tcXZ4alMkf5ZZw6KyOyypJ1FhkPO9Q1-c1gNfAC_gUxUIcu7WBnQbW6ZFY45ZCyh8p6KYAvUFQsS4mAnRV9tl-wpgJrfu4ZrKq-ATOihcEIzqNa0gK_KQ90vzlDsTYNl9zPRTvRJuEwsQ3CzZ8724dNYvPYUSHF4uDAPDjeg
                                                                      2024-09-27 17:05:54 UTC1321OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 35 36 37 35 32 35 36 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1727456752567",null,null,null
                                                                      2024-09-27 17:05:54 UTC523INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:05:54 GMT
                                                                      Server: Playlog
                                                                      Cache-Control: private
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-09-27 17:05:54 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                      2024-09-27 17:05:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      25192.168.2.651630142.250.181.2384434460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:05:54 UTC1317OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                      Host: play.google.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 1310
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-arch: "x86"
                                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                      X-Goog-AuthUser: 0
                                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                      sec-ch-ua-bitness: "64"
                                                                      sec-ch-ua-model: ""
                                                                      sec-ch-ua-wow64: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Origin: https://accounts.google.com
                                                                      X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                      Sec-Fetch-Site: same-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://accounts.google.com/
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: NID=517=eEdA8n5bBnbupvu-Y1tcXZ4alMkf5ZZw6KyOyypJ1FhkPO9Q1-c1gNfAC_gUxUIcu7WBnQbW6ZFY45ZCyh8p6KYAvUFQsS4mAnRV9tl-wpgJrfu4ZrKq-ATOihcEIzqNa0gK_KQ90vzlDsTYNl9zPRTvRJuEwsQ3CzZ8724dNYvPYUSHF4uDAPDjeg
                                                                      2024-09-27 17:05:54 UTC1310OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 34 35 36 37 35 32 36 36 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1727456752661",null,null,null
                                                                      2024-09-27 17:05:54 UTC523INHTTP/1.1 200 OK
                                                                      Access-Control-Allow-Origin: https://accounts.google.com
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Headers: X-Playlog-Web
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Date: Fri, 27 Sep 2024 17:05:54 GMT
                                                                      Server: Playlog
                                                                      Cache-Control: private
                                                                      X-XSS-Protection: 0
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Accept-Ranges: none
                                                                      Vary: Accept-Encoding
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      2024-09-27 17:05:54 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                      Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                      2024-09-27 17:05:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      26192.168.2.65163140.113.110.67443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-09-27 17:06:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2b 31 44 33 61 4d 67 4f 66 55 36 54 42 6c 50 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 30 38 66 33 64 66 63 65 65 33 62 39 38 63 0d 0a 0d 0a
                                                                      Data Ascii: CNT 1 CON 305MS-CV: +1D3aMgOfU6TBlPN.1Context: c808f3dfcee3b98c
                                                                      2024-09-27 17:06:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                      2024-09-27 17:06:09 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2b 31 44 33 61 4d 67 4f 66 55 36 54 42 6c 50 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 30 38 66 33 64 66 63 65 65 33 62 39 38 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 56 34 57 36 4b 6c 37 47 57 6e 67 42 6e 7a 5a 53 44 52 56 6f 74 42 79 37 63 52 2f 69 4e 53 70 54 47 30 37 38 4c 7a 69 78 56 62 4e 6f 53 59 75 61 39 44 4a 6f 62 66 38 48 51 46 68 72 75 55 65 48 46 7a 4e 6a 57 44 47 34 50 73 7a 35 4e 63 74 4b 6e 76 76 61 34 72 7a 4d 61 2b 42 4d 2b 63 48 62 56 39 45 62 61 51 37 31 47 64 35 34
                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: +1D3aMgOfU6TBlPN.2Context: c808f3dfcee3b98c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWV4W6Kl7GWngBnzZSDRVotBy7cR/iNSpTG078LzixVbNoSYua9DJobf8HQFhruUeHFzNjWDG4Psz5NctKnvva4rzMa+BM+cHbV9EbaQ71Gd54
                                                                      2024-09-27 17:06:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2b 31 44 33 61 4d 67 4f 66 55 36 54 42 6c 50 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 30 38 66 33 64 66 63 65 65 33 62 39 38 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: +1D3aMgOfU6TBlPN.3Context: c808f3dfcee3b98c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                      2024-09-27 17:06:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                      Data Ascii: 202 1 CON 58
                                                                      2024-09-27 17:06:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 38 61 66 4a 78 61 74 73 45 53 74 44 54 38 73 49 7a 64 57 66 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                      Data Ascii: MS-CV: X8afJxatsEStDT8sIzdWfw.0Payload parsing failed.


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to dive into process behavior distribution

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:13:04:05
                                                                      Start date:27/09/2024
                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                      Imagebase:0x20000
                                                                      File size:1'167'360 bytes
                                                                      MD5 hash:9FCC1C119EAA840E094979DB5BE1A570
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:2
                                                                      Start time:13:04:05
                                                                      Start date:27/09/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                                      Imagebase:0x7ff684c40000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:false

                                                                      Target ID:4
                                                                      Start time:13:04:06
                                                                      Start date:27/09/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8
                                                                      Imagebase:0x7ff684c40000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:false

                                                                      Target ID:6
                                                                      Start time:13:04:19
                                                                      Start date:27/09/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5632 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8
                                                                      Imagebase:0x7ff684c40000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:false

                                                                      Target ID:7
                                                                      Start time:13:04:19
                                                                      Start date:27/09/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 --field-trial-handle=2256,i,1819774373061227252,10951112883925006493,262144 /prefetch:8
                                                                      Imagebase:0x7ff684c40000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Reset < >

                                                                        Execution Graph

                                                                        Execution Coverage:2.2%
                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                        Signature Coverage:4.4%
                                                                        Total number of Nodes:1507
                                                                        Total number of Limit Nodes:48
                                                                        execution_graph 95794 22de3 95795 22df0 __wsopen_s 95794->95795 95796 22e09 95795->95796 95797 62c2b ___scrt_fastfail 95795->95797 95810 23aa2 95796->95810 95800 62c47 GetOpenFileNameW 95797->95800 95802 62c96 95800->95802 95868 26b57 95802->95868 95805 62cab 95805->95805 95807 22e27 95838 244a8 95807->95838 95880 61f50 95810->95880 95813 23ae9 95886 2a6c3 95813->95886 95814 23ace 95815 26b57 22 API calls 95814->95815 95817 23ada 95815->95817 95882 237a0 95817->95882 95820 22da5 95821 61f50 __wsopen_s 95820->95821 95822 22db2 GetLongPathNameW 95821->95822 95823 26b57 22 API calls 95822->95823 95824 22dda 95823->95824 95825 23598 95824->95825 95937 2a961 95825->95937 95828 23aa2 23 API calls 95829 235b5 95828->95829 95830 235c0 95829->95830 95831 632eb 95829->95831 95942 2515f 95830->95942 95835 6330d 95831->95835 95954 3ce60 41 API calls 95831->95954 95837 235df 95837->95807 95955 24ecb 95838->95955 95841 63833 95977 92cf9 95841->95977 95843 24ecb 94 API calls 95844 244e1 95843->95844 95844->95841 95846 244e9 95844->95846 95845 63848 95847 6384c 95845->95847 95848 63869 95845->95848 95849 63854 95846->95849 95850 244f5 95846->95850 96027 24f39 95847->96027 95852 3fe0b 22 API calls 95848->95852 96033 8da5a 82 API calls 95849->96033 96026 2940c 136 API calls 2 library calls 95850->96026 95859 638ae 95852->95859 95855 22e31 95856 63862 95856->95848 95857 63a5f 95861 63a67 95857->95861 95858 24f39 68 API calls 95858->95861 95859->95857 95859->95861 95865 29cb3 22 API calls 95859->95865 96003 8967e 95859->96003 96006 90b5a 95859->96006 96012 2a4a1 95859->96012 96020 23ff7 95859->96020 96034 895ad 42 API calls _wcslen 95859->96034 95861->95858 96035 8989b 82 API calls __wsopen_s 95861->96035 95865->95859 95869 26b67 _wcslen 95868->95869 95870 64ba1 95868->95870 95873 26ba2 95869->95873 95874 26b7d 95869->95874 95871 293b2 22 API calls 95870->95871 95872 64baa 95871->95872 95872->95872 95876 3fddb 22 API calls 95873->95876 96349 26f34 22 API calls 95874->96349 95878 26bae 95876->95878 95877 26b85 __fread_nolock 95877->95805 95879 3fe0b 22 API calls 95878->95879 95879->95877 95881 23aaf GetFullPathNameW 95880->95881 95881->95813 95881->95814 95883 237ae 95882->95883 95892 293b2 95883->95892 95885 22e12 95885->95820 95887 2a6d0 95886->95887 95888 2a6dd 95886->95888 95887->95817 95889 3fddb 22 API calls 95888->95889 95890 2a6e7 95889->95890 95891 3fe0b 22 API calls 95890->95891 95891->95887 95893 293c9 __fread_nolock 95892->95893 95894 293c0 95892->95894 95893->95885 95894->95893 95896 2aec9 95894->95896 95897 2aed9 __fread_nolock 95896->95897 95898 2aedc 95896->95898 95897->95893 95902 3fddb 95898->95902 95900 2aee7 95912 3fe0b 95900->95912 95904 3fde0 95902->95904 95905 3fdfa 95904->95905 95907 3fdfc 95904->95907 95922 4ea0c 95904->95922 95929 44ead 7 API calls 2 library calls 95904->95929 95905->95900 95911 4066d 95907->95911 95930 432a4 RaiseException 95907->95930 95909 4068a 95909->95900 95931 432a4 RaiseException 95911->95931 95914 3fddb 95912->95914 95913 4ea0c ___std_exception_copy 21 API calls 95913->95914 95914->95913 95915 3fdfa 95914->95915 95917 3fdfc 95914->95917 95934 44ead 7 API calls 2 library calls 95914->95934 95915->95897 95921 4066d 95917->95921 95935 432a4 RaiseException 95917->95935 95919 4068a 95919->95897 95936 432a4 RaiseException 95921->95936 95924 53820 __dosmaperr 95922->95924 95923 5385e 95933 4f2d9 20 API calls __dosmaperr 95923->95933 95924->95923 95925 53849 RtlAllocateHeap 95924->95925 95932 44ead 7 API calls 2 library calls 95924->95932 95925->95924 95927 5385c 95925->95927 95927->95904 95929->95904 95930->95911 95931->95909 95932->95924 95933->95927 95934->95914 95935->95921 95936->95919 95938 3fe0b 22 API calls 95937->95938 95939 2a976 95938->95939 95940 3fddb 22 API calls 95939->95940 95941 235aa 95940->95941 95941->95828 95943 2516e 95942->95943 95947 2518f __fread_nolock 95942->95947 95946 3fe0b 22 API calls 95943->95946 95944 3fddb 22 API calls 95945 235cc 95944->95945 95948 235f3 95945->95948 95946->95947 95947->95944 95949 23605 95948->95949 95953 23624 __fread_nolock 95948->95953 95951 3fe0b 22 API calls 95949->95951 95950 3fddb 22 API calls 95952 2363b 95950->95952 95951->95953 95952->95837 95953->95950 95954->95831 96036 24e90 LoadLibraryA 95955->96036 95960 24ef6 LoadLibraryExW 96044 24e59 LoadLibraryA 95960->96044 95961 63ccf 95963 24f39 68 API calls 95961->95963 95965 63cd6 95963->95965 95967 24e59 3 API calls 95965->95967 95969 63cde 95967->95969 95968 24f20 95968->95969 95970 24f2c 95968->95970 96066 250f5 95969->96066 95971 24f39 68 API calls 95970->95971 95974 244cd 95971->95974 95974->95841 95974->95843 95976 63d05 95978 92d15 95977->95978 95979 2511f 64 API calls 95978->95979 95980 92d29 95979->95980 96209 92e66 95980->96209 95983 250f5 40 API calls 95984 92d56 95983->95984 95985 250f5 40 API calls 95984->95985 95986 92d66 95985->95986 95987 250f5 40 API calls 95986->95987 95988 92d81 95987->95988 95989 250f5 40 API calls 95988->95989 95990 92d9c 95989->95990 95991 2511f 64 API calls 95990->95991 95992 92db3 95991->95992 95993 4ea0c ___std_exception_copy 21 API calls 95992->95993 95994 92dba 95993->95994 95995 4ea0c ___std_exception_copy 21 API calls 95994->95995 95996 92dc4 95995->95996 95997 250f5 40 API calls 95996->95997 95998 92dd8 95997->95998 95999 928fe 27 API calls 95998->95999 96001 92dee 95999->96001 96000 92d3f 96000->95845 96001->96000 96215 922ce 79 API calls 96001->96215 96004 3fe0b 22 API calls 96003->96004 96005 896ae __fread_nolock 96004->96005 96005->95859 96007 90b65 96006->96007 96008 3fddb 22 API calls 96007->96008 96009 90b7c 96008->96009 96216 29cb3 96009->96216 96013 2a52b 96012->96013 96018 2a4b1 __fread_nolock 96012->96018 96015 3fe0b 22 API calls 96013->96015 96014 3fddb 22 API calls 96016 2a4b8 96014->96016 96015->96018 96017 3fddb 22 API calls 96016->96017 96019 2a4d6 96016->96019 96017->96019 96018->96014 96019->95859 96021 240ae 96020->96021 96022 2400a 96020->96022 96021->95859 96024 3fe0b 22 API calls 96022->96024 96025 2403c 96022->96025 96023 3fddb 22 API calls 96023->96025 96024->96025 96025->96021 96025->96023 96026->95855 96028 24f43 96027->96028 96029 24f4a 96027->96029 96222 4e678 96028->96222 96031 24f6a FreeLibrary 96029->96031 96032 24f59 96029->96032 96031->96032 96032->95849 96033->95856 96034->95859 96035->95861 96037 24ec6 96036->96037 96038 24ea8 GetProcAddress 96036->96038 96041 4e5eb 96037->96041 96039 24eb8 96038->96039 96039->96037 96040 24ebf FreeLibrary 96039->96040 96040->96037 96074 4e52a 96041->96074 96043 24eea 96043->95960 96043->95961 96045 24e6e GetProcAddress 96044->96045 96046 24e8d 96044->96046 96047 24e7e 96045->96047 96049 24f80 96046->96049 96047->96046 96048 24e86 FreeLibrary 96047->96048 96048->96046 96050 3fe0b 22 API calls 96049->96050 96051 24f95 96050->96051 96135 25722 96051->96135 96053 24fa1 __fread_nolock 96054 24fdc 96053->96054 96055 250a5 96053->96055 96056 63d1d 96053->96056 96059 63d22 96054->96059 96060 250f5 40 API calls 96054->96060 96064 2506e ISource 96054->96064 96144 2511f 96054->96144 96138 242a2 CreateStreamOnHGlobal 96055->96138 96149 9304d 74 API calls 96056->96149 96061 2511f 64 API calls 96059->96061 96060->96054 96062 63d45 96061->96062 96063 250f5 40 API calls 96062->96063 96063->96064 96064->95968 96067 25107 96066->96067 96068 63d70 96066->96068 96171 4e8c4 96067->96171 96071 928fe 96192 9274e 96071->96192 96073 92919 96073->95976 96076 4e536 ___BuildCatchObject 96074->96076 96075 4e544 96099 4f2d9 20 API calls __dosmaperr 96075->96099 96076->96075 96078 4e574 96076->96078 96080 4e586 96078->96080 96081 4e579 96078->96081 96079 4e549 96100 527ec 26 API calls pre_c_initialization 96079->96100 96091 58061 96080->96091 96101 4f2d9 20 API calls __dosmaperr 96081->96101 96085 4e58f 96086 4e595 96085->96086 96087 4e5a2 96085->96087 96102 4f2d9 20 API calls __dosmaperr 96086->96102 96103 4e5d4 LeaveCriticalSection __fread_nolock 96087->96103 96090 4e554 __fread_nolock 96090->96043 96092 5806d ___BuildCatchObject 96091->96092 96104 52f5e EnterCriticalSection 96092->96104 96094 5807b 96105 580fb 96094->96105 96098 580ac __fread_nolock 96098->96085 96099->96079 96100->96090 96101->96090 96102->96090 96103->96090 96104->96094 96106 5811e 96105->96106 96107 58177 96106->96107 96114 58088 96106->96114 96122 4918d EnterCriticalSection 96106->96122 96123 491a1 LeaveCriticalSection 96106->96123 96124 54c7d 20 API calls __dosmaperr 96107->96124 96109 58180 96125 529c8 96109->96125 96112 58189 96112->96114 96131 53405 11 API calls 2 library calls 96112->96131 96119 580b7 96114->96119 96115 581a8 96132 4918d EnterCriticalSection 96115->96132 96118 581bb 96118->96114 96134 52fa6 LeaveCriticalSection 96119->96134 96121 580be 96121->96098 96122->96106 96123->96106 96124->96109 96126 529fc __dosmaperr 96125->96126 96127 529d3 RtlFreeHeap 96125->96127 96126->96112 96127->96126 96128 529e8 96127->96128 96133 4f2d9 20 API calls __dosmaperr 96128->96133 96130 529ee GetLastError 96130->96126 96131->96115 96132->96118 96133->96130 96134->96121 96136 3fddb 22 API calls 96135->96136 96137 25734 96136->96137 96137->96053 96139 242d9 96138->96139 96140 242bc FindResourceExW 96138->96140 96139->96054 96140->96139 96141 635ba LoadResource 96140->96141 96141->96139 96142 635cf SizeofResource 96141->96142 96142->96139 96143 635e3 LockResource 96142->96143 96143->96139 96145 2512e 96144->96145 96148 63d90 96144->96148 96150 4ece3 96145->96150 96149->96059 96153 4eaaa 96150->96153 96152 2513c 96152->96054 96156 4eab6 ___BuildCatchObject 96153->96156 96154 4eac2 96166 4f2d9 20 API calls __dosmaperr 96154->96166 96156->96154 96157 4eae8 96156->96157 96168 4918d EnterCriticalSection 96157->96168 96159 4eac7 96167 527ec 26 API calls pre_c_initialization 96159->96167 96160 4eaf4 96169 4ec0a 62 API calls 2 library calls 96160->96169 96163 4eb08 96170 4eb27 LeaveCriticalSection __fread_nolock 96163->96170 96165 4ead2 __fread_nolock 96165->96152 96166->96159 96167->96165 96168->96160 96169->96163 96170->96165 96174 4e8e1 96171->96174 96173 25118 96173->96071 96175 4e8ed ___BuildCatchObject 96174->96175 96176 4e900 ___scrt_fastfail 96175->96176 96177 4e92d 96175->96177 96178 4e925 __fread_nolock 96175->96178 96187 4f2d9 20 API calls __dosmaperr 96176->96187 96189 4918d EnterCriticalSection 96177->96189 96178->96173 96181 4e937 96190 4e6f8 38 API calls 4 library calls 96181->96190 96182 4e91a 96188 527ec 26 API calls pre_c_initialization 96182->96188 96184 4e94e 96191 4e96c LeaveCriticalSection __fread_nolock 96184->96191 96187->96182 96188->96178 96189->96181 96190->96184 96191->96178 96195 4e4e8 96192->96195 96194 9275d 96194->96073 96198 4e469 96195->96198 96197 4e505 96197->96194 96199 4e48c 96198->96199 96200 4e478 96198->96200 96205 4e488 __alldvrm 96199->96205 96208 5333f 11 API calls 2 library calls 96199->96208 96206 4f2d9 20 API calls __dosmaperr 96200->96206 96203 4e47d 96207 527ec 26 API calls pre_c_initialization 96203->96207 96205->96197 96206->96203 96207->96205 96208->96205 96214 92e7a 96209->96214 96210 92d3b 96210->95983 96210->96000 96211 250f5 40 API calls 96211->96214 96212 928fe 27 API calls 96212->96214 96213 2511f 64 API calls 96213->96214 96214->96210 96214->96211 96214->96212 96214->96213 96215->96000 96217 29cc2 _wcslen 96216->96217 96218 3fe0b 22 API calls 96217->96218 96219 29cea __fread_nolock 96218->96219 96220 3fddb 22 API calls 96219->96220 96221 29d00 96220->96221 96221->95859 96223 4e684 ___BuildCatchObject 96222->96223 96224 4e695 96223->96224 96225 4e6aa 96223->96225 96235 4f2d9 20 API calls __dosmaperr 96224->96235 96234 4e6a5 __fread_nolock 96225->96234 96237 4918d EnterCriticalSection 96225->96237 96228 4e69a 96236 527ec 26 API calls pre_c_initialization 96228->96236 96230 4e6c6 96238 4e602 96230->96238 96232 4e6d1 96254 4e6ee LeaveCriticalSection __fread_nolock 96232->96254 96234->96029 96235->96228 96236->96234 96237->96230 96239 4e60f 96238->96239 96241 4e624 96238->96241 96255 4f2d9 20 API calls __dosmaperr 96239->96255 96246 4e61f 96241->96246 96257 4dc0b 96241->96257 96243 4e614 96256 527ec 26 API calls pre_c_initialization 96243->96256 96246->96232 96250 4e646 96274 5862f 96250->96274 96253 529c8 _free 20 API calls 96253->96246 96254->96234 96255->96243 96256->96246 96258 4dc23 96257->96258 96262 4dc1f 96257->96262 96259 4d955 __fread_nolock 26 API calls 96258->96259 96258->96262 96260 4dc43 96259->96260 96289 559be 62 API calls 5 library calls 96260->96289 96263 54d7a 96262->96263 96264 4e640 96263->96264 96265 54d90 96263->96265 96267 4d955 96264->96267 96265->96264 96266 529c8 _free 20 API calls 96265->96266 96266->96264 96268 4d976 96267->96268 96269 4d961 96267->96269 96268->96250 96290 4f2d9 20 API calls __dosmaperr 96269->96290 96271 4d966 96291 527ec 26 API calls pre_c_initialization 96271->96291 96273 4d971 96273->96250 96275 5863e 96274->96275 96277 58653 96274->96277 96292 4f2c6 20 API calls __dosmaperr 96275->96292 96278 5868e 96277->96278 96283 5867a 96277->96283 96297 4f2c6 20 API calls __dosmaperr 96278->96297 96280 58643 96293 4f2d9 20 API calls __dosmaperr 96280->96293 96281 58693 96298 4f2d9 20 API calls __dosmaperr 96281->96298 96294 58607 96283->96294 96286 4e64c 96286->96246 96286->96253 96287 5869b 96299 527ec 26 API calls pre_c_initialization 96287->96299 96289->96262 96290->96271 96291->96273 96292->96280 96293->96286 96300 58585 96294->96300 96296 5862b 96296->96286 96297->96281 96298->96287 96299->96286 96301 58591 ___BuildCatchObject 96300->96301 96311 55147 EnterCriticalSection 96301->96311 96303 5859f 96304 585c6 96303->96304 96305 585d1 96303->96305 96312 586ae 96304->96312 96327 4f2d9 20 API calls __dosmaperr 96305->96327 96308 585cc 96328 585fb LeaveCriticalSection __wsopen_s 96308->96328 96310 585ee __fread_nolock 96310->96296 96311->96303 96329 553c4 96312->96329 96314 586c4 96342 55333 21 API calls 2 library calls 96314->96342 96315 586be 96315->96314 96316 586f6 96315->96316 96318 553c4 __wsopen_s 26 API calls 96315->96318 96316->96314 96319 553c4 __wsopen_s 26 API calls 96316->96319 96321 586ed 96318->96321 96322 58702 CloseHandle 96319->96322 96320 5871c 96323 5873e 96320->96323 96343 4f2a3 20 API calls __dosmaperr 96320->96343 96324 553c4 __wsopen_s 26 API calls 96321->96324 96322->96314 96325 5870e GetLastError 96322->96325 96323->96308 96324->96316 96325->96314 96327->96308 96328->96310 96330 553d1 96329->96330 96331 553e6 96329->96331 96344 4f2c6 20 API calls __dosmaperr 96330->96344 96335 5540b 96331->96335 96346 4f2c6 20 API calls __dosmaperr 96331->96346 96334 553d6 96345 4f2d9 20 API calls __dosmaperr 96334->96345 96335->96315 96336 55416 96347 4f2d9 20 API calls __dosmaperr 96336->96347 96339 553de 96339->96315 96340 5541e 96348 527ec 26 API calls pre_c_initialization 96340->96348 96342->96320 96343->96323 96344->96334 96345->96339 96346->96336 96347->96340 96348->96339 96349->95877 96350 62ba5 96351 22b25 96350->96351 96352 62baf 96350->96352 96378 22b83 7 API calls 96351->96378 96393 23a5a 96352->96393 96356 62bb8 96358 29cb3 22 API calls 96356->96358 96360 62bc6 96358->96360 96359 22b2f 96361 22b44 96359->96361 96382 23837 96359->96382 96362 62bf5 96360->96362 96363 62bce 96360->96363 96370 22b5f 96361->96370 96392 230f2 Shell_NotifyIconW ___scrt_fastfail 96361->96392 96366 233c6 22 API calls 96362->96366 96400 233c6 96363->96400 96368 62bf1 GetForegroundWindow ShellExecuteW 96366->96368 96372 62c26 96368->96372 96376 22b66 SetCurrentDirectoryW 96370->96376 96372->96370 96373 62be7 96375 233c6 22 API calls 96373->96375 96375->96368 96377 22b7a 96376->96377 96410 22cd4 7 API calls 96378->96410 96380 22b2a 96381 22c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96380->96381 96381->96359 96383 23862 ___scrt_fastfail 96382->96383 96411 24212 96383->96411 96386 238e8 96388 63386 Shell_NotifyIconW 96386->96388 96389 23906 Shell_NotifyIconW 96386->96389 96415 23923 96389->96415 96391 2391c 96391->96361 96392->96370 96394 61f50 __wsopen_s 96393->96394 96395 23a67 GetModuleFileNameW 96394->96395 96396 29cb3 22 API calls 96395->96396 96397 23a8d 96396->96397 96398 23aa2 23 API calls 96397->96398 96399 23a97 96398->96399 96399->96356 96401 630bb 96400->96401 96402 233dd 96400->96402 96404 3fddb 22 API calls 96401->96404 96449 233ee 96402->96449 96406 630c5 _wcslen 96404->96406 96405 233e8 96409 26350 22 API calls 96405->96409 96407 3fe0b 22 API calls 96406->96407 96408 630fe __fread_nolock 96407->96408 96409->96373 96410->96380 96412 635a4 96411->96412 96413 238b7 96411->96413 96412->96413 96414 635ad DestroyIcon 96412->96414 96413->96386 96437 8c874 42 API calls _strftime 96413->96437 96414->96413 96416 2393f 96415->96416 96434 23a13 96415->96434 96438 26270 96416->96438 96419 63393 LoadStringW 96422 633ad 96419->96422 96420 2395a 96421 26b57 22 API calls 96420->96421 96423 2396f 96421->96423 96431 23994 ___scrt_fastfail 96422->96431 96444 2a8c7 96422->96444 96424 2397c 96423->96424 96425 633c9 96423->96425 96424->96422 96427 23986 96424->96427 96448 26350 22 API calls 96425->96448 96443 26350 22 API calls 96427->96443 96430 633d7 96430->96431 96432 233c6 22 API calls 96430->96432 96433 239f9 Shell_NotifyIconW 96431->96433 96435 633f9 96432->96435 96433->96434 96434->96391 96436 233c6 22 API calls 96435->96436 96436->96431 96437->96386 96439 3fe0b 22 API calls 96438->96439 96440 26295 96439->96440 96441 3fddb 22 API calls 96440->96441 96442 2394d 96441->96442 96442->96419 96442->96420 96443->96431 96445 2a8ea __fread_nolock 96444->96445 96446 2a8db 96444->96446 96445->96431 96446->96445 96447 3fe0b 22 API calls 96446->96447 96447->96445 96448->96430 96450 233fe _wcslen 96449->96450 96451 23411 96450->96451 96452 6311d 96450->96452 96459 2a587 96451->96459 96454 3fddb 22 API calls 96452->96454 96456 63127 96454->96456 96455 2341e __fread_nolock 96455->96405 96457 3fe0b 22 API calls 96456->96457 96458 63157 __fread_nolock 96457->96458 96460 2a59d 96459->96460 96463 2a598 __fread_nolock 96459->96463 96461 3fe0b 22 API calls 96460->96461 96462 6f80f 96460->96462 96461->96463 96462->96462 96463->96455 96464 21044 96469 210f3 96464->96469 96466 2104a 96505 400a3 29 API calls __onexit 96466->96505 96468 21054 96506 21398 96469->96506 96473 2116a 96474 2a961 22 API calls 96473->96474 96475 21174 96474->96475 96476 2a961 22 API calls 96475->96476 96477 2117e 96476->96477 96478 2a961 22 API calls 96477->96478 96479 21188 96478->96479 96480 2a961 22 API calls 96479->96480 96481 211c6 96480->96481 96482 2a961 22 API calls 96481->96482 96483 21292 96482->96483 96516 2171c 96483->96516 96487 212c4 96488 2a961 22 API calls 96487->96488 96489 212ce 96488->96489 96537 31940 96489->96537 96491 212f9 96547 21aab 96491->96547 96493 21315 96494 21325 GetStdHandle 96493->96494 96495 62485 96494->96495 96496 2137a 96494->96496 96495->96496 96497 6248e 96495->96497 96499 21387 OleInitialize 96496->96499 96498 3fddb 22 API calls 96497->96498 96500 62495 96498->96500 96499->96466 96554 9011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96500->96554 96502 6249e 96555 90944 CreateThread 96502->96555 96504 624aa CloseHandle 96504->96496 96505->96468 96556 213f1 96506->96556 96509 213f1 22 API calls 96510 213d0 96509->96510 96511 2a961 22 API calls 96510->96511 96512 213dc 96511->96512 96513 26b57 22 API calls 96512->96513 96514 21129 96513->96514 96515 21bc3 6 API calls 96514->96515 96515->96473 96517 2a961 22 API calls 96516->96517 96518 2172c 96517->96518 96519 2a961 22 API calls 96518->96519 96520 21734 96519->96520 96521 2a961 22 API calls 96520->96521 96522 2174f 96521->96522 96523 3fddb 22 API calls 96522->96523 96524 2129c 96523->96524 96525 21b4a 96524->96525 96526 21b58 96525->96526 96527 2a961 22 API calls 96526->96527 96528 21b63 96527->96528 96529 2a961 22 API calls 96528->96529 96530 21b6e 96529->96530 96531 2a961 22 API calls 96530->96531 96532 21b79 96531->96532 96533 2a961 22 API calls 96532->96533 96534 21b84 96533->96534 96535 3fddb 22 API calls 96534->96535 96536 21b96 RegisterWindowMessageW 96535->96536 96536->96487 96538 31981 96537->96538 96545 3195d 96537->96545 96563 40242 5 API calls __Init_thread_wait 96538->96563 96539 3196e 96539->96491 96542 3198b 96542->96545 96564 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96542->96564 96543 38727 96543->96539 96566 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96543->96566 96545->96539 96565 40242 5 API calls __Init_thread_wait 96545->96565 96548 21abb 96547->96548 96549 6272d 96547->96549 96550 3fddb 22 API calls 96548->96550 96567 93209 23 API calls 96549->96567 96552 21ac3 96550->96552 96552->96493 96553 62738 96554->96502 96555->96504 96568 9092a 28 API calls 96555->96568 96557 2a961 22 API calls 96556->96557 96558 213fc 96557->96558 96559 2a961 22 API calls 96558->96559 96560 21404 96559->96560 96561 2a961 22 API calls 96560->96561 96562 213c6 96561->96562 96562->96509 96563->96542 96564->96545 96565->96543 96566->96539 96567->96553 96569 58402 96574 581be 96569->96574 96572 5842a 96579 581ef try_get_first_available_module 96574->96579 96576 583ee 96593 527ec 26 API calls pre_c_initialization 96576->96593 96578 58343 96578->96572 96586 60984 96578->96586 96585 58338 96579->96585 96589 48e0b 40 API calls 2 library calls 96579->96589 96581 5838c 96581->96585 96590 48e0b 40 API calls 2 library calls 96581->96590 96583 583ab 96583->96585 96591 48e0b 40 API calls 2 library calls 96583->96591 96585->96578 96592 4f2d9 20 API calls __dosmaperr 96585->96592 96594 60081 96586->96594 96588 6099f 96588->96572 96589->96581 96590->96583 96591->96585 96592->96576 96593->96578 96597 6008d ___BuildCatchObject 96594->96597 96595 6009b 96652 4f2d9 20 API calls __dosmaperr 96595->96652 96597->96595 96599 600d4 96597->96599 96598 600a0 96653 527ec 26 API calls pre_c_initialization 96598->96653 96605 6065b 96599->96605 96604 600aa __fread_nolock 96604->96588 96655 6042f 96605->96655 96608 606a6 96673 55221 96608->96673 96609 6068d 96687 4f2c6 20 API calls __dosmaperr 96609->96687 96612 606ab 96614 606b4 96612->96614 96615 606cb 96612->96615 96613 60692 96688 4f2d9 20 API calls __dosmaperr 96613->96688 96689 4f2c6 20 API calls __dosmaperr 96614->96689 96686 6039a CreateFileW 96615->96686 96619 606b9 96690 4f2d9 20 API calls __dosmaperr 96619->96690 96620 600f8 96654 60121 LeaveCriticalSection __wsopen_s 96620->96654 96622 60781 GetFileType 96623 607d3 96622->96623 96624 6078c GetLastError 96622->96624 96695 5516a 21 API calls 2 library calls 96623->96695 96693 4f2a3 20 API calls __dosmaperr 96624->96693 96625 60756 GetLastError 96692 4f2a3 20 API calls __dosmaperr 96625->96692 96628 60704 96628->96622 96628->96625 96691 6039a CreateFileW 96628->96691 96629 6079a CloseHandle 96629->96613 96631 607c3 96629->96631 96694 4f2d9 20 API calls __dosmaperr 96631->96694 96633 60749 96633->96622 96633->96625 96635 607f4 96636 60840 96635->96636 96696 605ab 72 API calls 3 library calls 96635->96696 96641 6086d 96636->96641 96697 6014d 72 API calls 4 library calls 96636->96697 96637 607c8 96637->96613 96640 60866 96640->96641 96642 6087e 96640->96642 96643 586ae __wsopen_s 29 API calls 96641->96643 96642->96620 96644 608fc CloseHandle 96642->96644 96643->96620 96698 6039a CreateFileW 96644->96698 96646 60927 96647 6095d 96646->96647 96648 60931 GetLastError 96646->96648 96647->96620 96699 4f2a3 20 API calls __dosmaperr 96648->96699 96650 6093d 96700 55333 21 API calls 2 library calls 96650->96700 96652->96598 96653->96604 96654->96604 96656 6046a 96655->96656 96657 60450 96655->96657 96701 603bf 96656->96701 96657->96656 96708 4f2d9 20 API calls __dosmaperr 96657->96708 96660 6045f 96709 527ec 26 API calls pre_c_initialization 96660->96709 96662 604a2 96663 604d1 96662->96663 96710 4f2d9 20 API calls __dosmaperr 96662->96710 96672 60524 96663->96672 96712 4d70d 26 API calls 2 library calls 96663->96712 96666 6051f 96668 6059e 96666->96668 96666->96672 96667 604c6 96711 527ec 26 API calls pre_c_initialization 96667->96711 96713 527fc 11 API calls _abort 96668->96713 96671 605aa 96672->96608 96672->96609 96674 5522d ___BuildCatchObject 96673->96674 96716 52f5e EnterCriticalSection 96674->96716 96676 55234 96678 55259 96676->96678 96682 552c7 EnterCriticalSection 96676->96682 96684 5527b 96676->96684 96720 55000 21 API calls 3 library calls 96678->96720 96680 5525e 96680->96684 96721 55147 EnterCriticalSection 96680->96721 96681 552a4 __fread_nolock 96681->96612 96682->96684 96685 552d4 LeaveCriticalSection 96682->96685 96717 5532a 96684->96717 96685->96676 96686->96628 96687->96613 96688->96620 96689->96619 96690->96613 96691->96633 96692->96613 96693->96629 96694->96637 96695->96635 96696->96636 96697->96640 96698->96646 96699->96650 96700->96647 96703 603d7 96701->96703 96702 603f2 96702->96662 96703->96702 96714 4f2d9 20 API calls __dosmaperr 96703->96714 96705 60416 96715 527ec 26 API calls pre_c_initialization 96705->96715 96707 60421 96707->96662 96708->96660 96709->96656 96710->96667 96711->96663 96712->96666 96713->96671 96714->96705 96715->96707 96716->96676 96722 52fa6 LeaveCriticalSection 96717->96722 96719 55331 96719->96681 96720->96680 96721->96684 96722->96719 96723 72a00 96739 2d7b0 ISource 96723->96739 96724 2db11 PeekMessageW 96724->96739 96725 2d807 GetInputState 96725->96724 96725->96739 96726 71cbe TranslateAcceleratorW 96726->96739 96728 2db8f PeekMessageW 96728->96739 96729 2da04 timeGetTime 96729->96739 96730 2db73 TranslateMessage DispatchMessageW 96730->96728 96731 2dbaf Sleep 96731->96739 96732 72b74 Sleep 96745 72b85 96732->96745 96734 71dda timeGetTime 96886 3e300 23 API calls 96734->96886 96738 72c0b GetExitCodeProcess 96742 72c37 CloseHandle 96738->96742 96743 72c21 WaitForSingleObject 96738->96743 96739->96724 96739->96725 96739->96726 96739->96728 96739->96729 96739->96730 96739->96731 96739->96732 96739->96734 96740 b29bf GetForegroundWindow 96739->96740 96744 2d9d5 96739->96744 96755 2dd50 96739->96755 96762 31310 96739->96762 96821 2bf40 96739->96821 96879 3edf6 96739->96879 96884 2dfd0 216 API calls 3 library calls 96739->96884 96885 3e551 timeGetTime 96739->96885 96887 93a2a 23 API calls 96739->96887 96888 2ec40 96739->96888 96912 9359c 82 API calls __wsopen_s 96739->96912 96913 a5658 23 API calls 96739->96913 96914 8e97b 96739->96914 96740->96739 96742->96745 96743->96739 96743->96742 96745->96738 96745->96739 96745->96744 96746 72ca9 Sleep 96745->96746 96924 3e551 timeGetTime 96745->96924 96925 8d4dc 47 API calls 96745->96925 96746->96739 96756 2dd83 96755->96756 96757 2dd6f 96755->96757 96958 9359c 82 API calls __wsopen_s 96756->96958 96926 2d260 96757->96926 96760 2dd7a 96760->96739 96761 72f75 96761->96761 96763 317b0 96762->96763 96764 31376 96762->96764 97018 40242 5 API calls __Init_thread_wait 96763->97018 96765 31390 96764->96765 96766 76331 96764->96766 96768 31940 9 API calls 96765->96768 97032 a709c 216 API calls 96766->97032 96771 313a0 96768->96771 96770 317ba 96773 317fb 96770->96773 96775 29cb3 22 API calls 96770->96775 96774 31940 9 API calls 96771->96774 96772 7633d 96772->96739 96777 76346 96773->96777 96779 3182c 96773->96779 96776 313b6 96774->96776 96783 317d4 96775->96783 96776->96773 96778 313ec 96776->96778 97033 9359c 82 API calls __wsopen_s 96777->97033 96778->96777 96798 31408 __fread_nolock 96778->96798 97020 2aceb 96779->97020 96782 76369 96782->96739 97019 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96783->97019 96784 31839 97030 3d217 216 API calls 96784->97030 96787 7636e 97034 9359c 82 API calls __wsopen_s 96787->97034 96789 763d1 97036 a5745 54 API calls _wcslen 96789->97036 96790 3153c 96792 31940 9 API calls 96790->96792 96793 31549 96792->96793 96799 31940 9 API calls 96793->96799 96805 764fa 96793->96805 96794 3fddb 22 API calls 96794->96798 96795 31872 97031 3faeb 23 API calls 96795->97031 96796 3fe0b 22 API calls 96796->96798 96798->96782 96798->96784 96798->96787 96798->96794 96798->96796 96802 2ec40 216 API calls 96798->96802 96803 3152f 96798->96803 96804 763b2 96798->96804 96800 31563 96799->96800 96800->96805 96807 2a8c7 22 API calls 96800->96807 96809 315c7 ISource 96800->96809 96802->96798 96803->96789 96803->96790 97035 9359c 82 API calls __wsopen_s 96804->97035 96805->96782 97037 9359c 82 API calls __wsopen_s 96805->97037 96807->96809 96808 31940 9 API calls 96808->96809 96809->96782 96809->96795 96809->96805 96809->96808 96812 3167b ISource 96809->96812 96968 aac5b 96809->96968 96971 b19bc 96809->96971 96974 95c5a 96809->96974 96979 b2598 96809->96979 96988 b149e 96809->96988 96995 b29bf 96809->96995 96999 3f645 96809->96999 97006 b13b7 96809->97006 96810 3171d 96810->96739 96812->96810 97017 3ce17 22 API calls ISource 96812->97017 97131 2adf0 96821->97131 96823 2bf9d 96824 704b6 96823->96824 96825 2bfa9 96823->96825 97149 9359c 82 API calls __wsopen_s 96824->97149 96827 704c6 96825->96827 96828 2c01e 96825->96828 97150 9359c 82 API calls __wsopen_s 96827->97150 97136 2ac91 96828->97136 96831 87120 22 API calls 96876 2c039 ISource __fread_nolock 96831->96876 96832 2c7da 96836 3fe0b 22 API calls 96832->96836 96841 2c808 __fread_nolock 96836->96841 96838 704f5 96842 7055a 96838->96842 97151 3d217 216 API calls 96838->97151 96846 3fe0b 22 API calls 96841->96846 96865 2c603 96842->96865 97152 9359c 82 API calls __wsopen_s 96842->97152 96843 2ec40 216 API calls 96843->96876 96844 2af8a 22 API calls 96844->96876 96845 7091a 97180 93209 23 API calls 96845->97180 96877 2c350 ISource __fread_nolock 96846->96877 96849 708a5 96850 2ec40 216 API calls 96849->96850 96852 708cf 96850->96852 96852->96865 97175 2a81b 96852->97175 96853 70591 97153 9359c 82 API calls __wsopen_s 96853->97153 96856 708f6 97179 9359c 82 API calls __wsopen_s 96856->97179 96858 2bbe0 40 API calls 96858->96876 96860 2c3ac 96860->96739 96861 2c237 96863 2c253 96861->96863 96864 2a8c7 22 API calls 96861->96864 96862 2aceb 23 API calls 96862->96876 96867 70976 96863->96867 96871 2c297 ISource 96863->96871 96864->96863 96865->96739 96866 3fddb 22 API calls 96866->96876 96869 2aceb 23 API calls 96867->96869 96870 709bf 96869->96870 96870->96865 97181 9359c 82 API calls __wsopen_s 96870->97181 96871->96870 96872 2aceb 23 API calls 96871->96872 96873 2c335 96872->96873 96873->96870 96874 2c342 96873->96874 97147 2a704 22 API calls ISource 96874->97147 96876->96831 96876->96832 96876->96838 96876->96841 96876->96842 96876->96843 96876->96844 96876->96845 96876->96849 96876->96853 96876->96856 96876->96858 96876->96861 96876->96862 96876->96865 96876->96866 96876->96870 96878 3fe0b 22 API calls 96876->96878 97140 2ad81 96876->97140 97154 87099 22 API calls __fread_nolock 96876->97154 97155 a5745 54 API calls _wcslen 96876->97155 97156 3aa42 22 API calls ISource 96876->97156 97157 8f05c 40 API calls 96876->97157 97158 2a993 96876->97158 96877->96860 97148 3ce17 22 API calls ISource 96877->97148 96878->96876 96880 3ee12 96879->96880 96881 3ee09 96879->96881 96880->96881 96882 3ee36 IsDialogMessageW 96880->96882 96883 7efaf GetClassLongW 96880->96883 96881->96739 96882->96880 96882->96881 96883->96880 96883->96882 96884->96739 96885->96739 96886->96739 96887->96739 96910 2ec76 ISource 96888->96910 96889 40242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96889->96910 96890 400a3 29 API calls pre_c_initialization 96890->96910 96891 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96891->96910 96892 2fef7 96898 2a8c7 22 API calls 96892->96898 96906 2ed9d ISource 96892->96906 96894 3fddb 22 API calls 96894->96910 96896 74600 96902 2a8c7 22 API calls 96896->96902 96896->96906 96897 74b0b 97205 9359c 82 API calls __wsopen_s 96897->97205 96898->96906 96901 2a8c7 22 API calls 96901->96910 96902->96906 96904 2fbe3 96904->96906 96907 74bdc 96904->96907 96911 2f3ae ISource 96904->96911 96905 2a961 22 API calls 96905->96910 96906->96739 97206 9359c 82 API calls __wsopen_s 96907->97206 96909 74beb 97207 9359c 82 API calls __wsopen_s 96909->97207 96910->96889 96910->96890 96910->96891 96910->96892 96910->96894 96910->96896 96910->96897 96910->96901 96910->96904 96910->96905 96910->96906 96910->96909 96910->96911 97202 301e0 216 API calls 2 library calls 96910->97202 97203 306a0 41 API calls ISource 96910->97203 96911->96906 97204 9359c 82 API calls __wsopen_s 96911->97204 96912->96739 96913->96739 96915 8e9f9 96914->96915 96917 8e988 96914->96917 96915->96739 96916 8e98a Sleep 96916->96915 96917->96916 96919 8e993 QueryPerformanceCounter 96917->96919 96919->96916 96920 8e9a1 QueryPerformanceFrequency 96919->96920 96921 8e9ab Sleep QueryPerformanceCounter 96920->96921 96922 8e9ec 96921->96922 96922->96921 96923 8e9f0 96922->96923 96923->96915 96924->96745 96925->96745 96927 2ec40 216 API calls 96926->96927 96943 2d29d 96927->96943 96928 71bc4 96967 9359c 82 API calls __wsopen_s 96928->96967 96930 2d30b ISource 96930->96760 96931 2d6d5 96931->96930 96941 3fe0b 22 API calls 96931->96941 96932 2d3c3 96932->96931 96934 2d3ce 96932->96934 96933 2d5ff 96936 71bb5 96933->96936 96937 2d614 96933->96937 96935 3fddb 22 API calls 96934->96935 96946 2d3d5 __fread_nolock 96935->96946 96966 a5705 23 API calls 96936->96966 96940 3fddb 22 API calls 96937->96940 96938 2d4b8 96942 3fe0b 22 API calls 96938->96942 96951 2d46a 96940->96951 96941->96946 96949 2d429 ISource __fread_nolock 96942->96949 96943->96928 96943->96930 96943->96931 96943->96932 96943->96938 96947 3fddb 22 API calls 96943->96947 96943->96949 96944 3fddb 22 API calls 96945 2d3f6 96944->96945 96945->96949 96962 2bec0 216 API calls 96945->96962 96946->96944 96946->96945 96947->96943 96949->96933 96950 71ba4 96949->96950 96949->96951 96954 71b7f 96949->96954 96956 71b5d 96949->96956 96959 21f6f 96949->96959 96965 9359c 82 API calls __wsopen_s 96950->96965 96951->96760 96964 9359c 82 API calls __wsopen_s 96954->96964 96963 9359c 82 API calls __wsopen_s 96956->96963 96958->96761 96960 2ec40 216 API calls 96959->96960 96961 21f98 96960->96961 96961->96949 96962->96949 96963->96951 96964->96951 96965->96951 96966->96928 96967->96930 97038 aad64 96968->97038 96970 aac6f 96970->96809 97101 b2ad8 96971->97101 96973 b19cb 96973->96809 96975 27510 53 API calls 96974->96975 96976 95c6d 96975->96976 97111 8dbbe lstrlenW 96976->97111 96978 95c77 96978->96809 96980 b2ad8 54 API calls 96979->96980 96981 b25a9 96980->96981 96984 b25b8 96981->96984 97116 83d03 SendMessageTimeoutW 96981->97116 96983 b2607 96983->96984 96985 2b567 39 API calls 96983->96985 96984->96809 96986 b2630 SetWindowPos 96985->96986 96986->96984 96989 b2ad8 54 API calls 96988->96989 96990 b14ae 96989->96990 96991 b29bf GetForegroundWindow 96990->96991 96992 b14b5 96991->96992 96993 b14eb GetForegroundWindow 96992->96993 96994 b14b9 96992->96994 96993->96994 96994->96809 96996 b29cb 96995->96996 96997 b2a01 GetForegroundWindow 96996->96997 96998 b29d1 96996->96998 96997->96998 96998->96809 97000 2b567 39 API calls 96999->97000 97001 3f659 97000->97001 97002 3f661 timeGetTime 97001->97002 97003 7f2dc Sleep 97001->97003 97004 2b567 39 API calls 97002->97004 97005 3f677 97004->97005 97005->96809 97007 b2ad8 54 API calls 97006->97007 97008 b13cb 97007->97008 97009 b1418 GetForegroundWindow 97008->97009 97014 b13da 97008->97014 97010 b142a 97009->97010 97011 b1435 97009->97011 97013 8e97b 5 API calls 97010->97013 97117 3f98e GetForegroundWindow 97011->97117 97013->97011 97014->96809 97015 b1442 97016 8e97b 5 API calls 97015->97016 97016->97014 97017->96812 97018->96770 97019->96773 97021 2acf9 97020->97021 97029 2ad2a ISource 97020->97029 97022 2ad55 97021->97022 97024 2ad01 ISource 97021->97024 97023 2a8c7 22 API calls 97022->97023 97022->97029 97023->97029 97025 2ad21 97024->97025 97026 6fa48 97024->97026 97024->97029 97027 6fa3a VariantClear 97025->97027 97025->97029 97026->97029 97130 3ce17 22 API calls ISource 97026->97130 97027->97029 97029->96784 97030->96795 97031->96795 97032->96772 97033->96782 97034->96782 97035->96782 97036->96800 97037->96782 97039 2a961 22 API calls 97038->97039 97040 aad77 ___scrt_fastfail 97039->97040 97041 aadce 97040->97041 97042 27510 53 API calls 97040->97042 97043 aadee 97041->97043 97046 27510 53 API calls 97041->97046 97045 aadab 97042->97045 97044 aae3a 97043->97044 97047 27510 53 API calls 97043->97047 97049 aae4d ___scrt_fastfail 97044->97049 97091 2b567 97044->97091 97045->97041 97051 27510 53 API calls 97045->97051 97048 aade4 97046->97048 97057 aae04 97047->97057 97090 27620 22 API calls _wcslen 97048->97090 97066 27510 97049->97066 97053 aadc4 97051->97053 97089 27620 22 API calls _wcslen 97053->97089 97057->97044 97058 27510 53 API calls 97057->97058 97059 aae28 97058->97059 97059->97044 97060 2a8c7 22 API calls 97059->97060 97060->97044 97061 aaec8 97061->96970 97062 aaeb0 97062->97061 97063 aaf35 GetProcessId 97062->97063 97064 aaf48 97063->97064 97065 aaf58 CloseHandle 97064->97065 97065->97061 97067 27522 ShellExecuteExW 97066->97067 97068 27525 97066->97068 97067->97062 97069 2755b 97068->97069 97070 2752d 97068->97070 97072 650f6 97069->97072 97075 2756d 97069->97075 97081 6500f 97069->97081 97096 451c6 26 API calls 97070->97096 97099 45183 26 API calls 97072->97099 97073 2753d 97080 3fddb 22 API calls 97073->97080 97097 3fb21 51 API calls 97075->97097 97076 65088 97098 3fb21 51 API calls 97076->97098 97077 6510e 97077->97077 97082 27547 97080->97082 97081->97076 97084 3fe0b 22 API calls 97081->97084 97083 29cb3 22 API calls 97082->97083 97083->97067 97085 65058 97084->97085 97086 3fddb 22 API calls 97085->97086 97087 6507f 97086->97087 97088 29cb3 22 API calls 97087->97088 97088->97076 97089->97041 97090->97043 97092 2b57f 97091->97092 97093 2b578 97091->97093 97092->97049 97093->97092 97100 462d1 39 API calls _strftime 97093->97100 97095 2b5c2 97095->97049 97096->97073 97097->97073 97098->97072 97099->97077 97100->97095 97102 2aceb 23 API calls 97101->97102 97103 b2af3 97102->97103 97104 b2aff 97103->97104 97105 b2b1d 97103->97105 97107 27510 53 API calls 97104->97107 97106 26b57 22 API calls 97105->97106 97109 b2b1b 97106->97109 97108 b2b0c 97107->97108 97108->97109 97110 2a8c7 22 API calls 97108->97110 97109->96973 97110->97109 97112 8dbdc GetFileAttributesW 97111->97112 97113 8dc06 97111->97113 97112->97113 97114 8dbe8 FindFirstFileW 97112->97114 97113->96978 97114->97113 97115 8dbf9 FindClose 97114->97115 97115->97113 97116->96983 97118 7f467 97117->97118 97119 3f9a8 97117->97119 97120 7f46e FindWindowW 97118->97120 97121 7f47c IsIconic 97118->97121 97119->97015 97120->97121 97122 7f487 ShowWindow 97121->97122 97123 7f490 SetForegroundWindow 97121->97123 97122->97123 97124 7f4a2 7 API calls 97123->97124 97125 7f56b 97123->97125 97126 7f4eb 9 API calls 97124->97126 97128 7f547 97124->97128 97127 7f543 97126->97127 97127->97128 97129 7f54f AttachThreadInput AttachThreadInput AttachThreadInput 97127->97129 97128->97129 97129->97125 97130->97029 97132 2ae01 97131->97132 97135 2ae1c ISource 97131->97135 97133 2aec9 22 API calls 97132->97133 97134 2ae09 CharUpperBuffW 97133->97134 97134->97135 97135->96823 97137 2acae 97136->97137 97139 2acd1 97137->97139 97182 9359c 82 API calls __wsopen_s 97137->97182 97139->96876 97141 2ad92 97140->97141 97142 6fadb 97140->97142 97143 3fddb 22 API calls 97141->97143 97144 2ad99 97143->97144 97183 2adcd 97144->97183 97147->96877 97148->96877 97149->96827 97150->96865 97151->96842 97152->96865 97153->96865 97154->96876 97155->96876 97156->96876 97157->96876 97190 2bbe0 97158->97190 97160 2a9a3 97161 2a9b1 97160->97161 97162 6f8c8 97160->97162 97164 3fddb 22 API calls 97161->97164 97163 2aceb 23 API calls 97162->97163 97165 6f8d3 97163->97165 97166 2a9c2 97164->97166 97167 2a961 22 API calls 97166->97167 97168 2a9cc 97167->97168 97169 2a9db 97168->97169 97170 2a8c7 22 API calls 97168->97170 97171 3fddb 22 API calls 97169->97171 97170->97169 97172 2a9e5 97171->97172 97198 2a869 40 API calls 97172->97198 97174 2aa09 97174->96876 97176 2a826 97175->97176 97177 2a855 97176->97177 97178 2a993 41 API calls 97176->97178 97177->96856 97178->97177 97179->96865 97180->96861 97181->96865 97182->97139 97187 2addd 97183->97187 97184 2adb6 97184->96876 97185 3fddb 22 API calls 97185->97187 97186 2a961 22 API calls 97186->97187 97187->97184 97187->97185 97187->97186 97188 2a8c7 22 API calls 97187->97188 97189 2adcd 22 API calls 97187->97189 97188->97187 97189->97187 97191 2be27 97190->97191 97196 2bbf3 97190->97196 97191->97160 97193 2a961 22 API calls 97193->97196 97194 2bc9d 97194->97160 97196->97193 97196->97194 97199 40242 5 API calls __Init_thread_wait 97196->97199 97200 400a3 29 API calls __onexit 97196->97200 97201 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97196->97201 97198->97174 97199->97196 97200->97196 97201->97196 97202->96910 97203->96910 97204->96906 97205->96906 97206->96909 97207->96906 97208 2dee5 97211 2b710 97208->97211 97212 2b72b 97211->97212 97213 70146 97212->97213 97214 700f8 97212->97214 97241 2b750 97212->97241 97253 a58a2 97213->97253 97217 70102 97214->97217 97220 7010f 97214->97220 97214->97241 97242 a5d33 97217->97242 97233 2ba20 97220->97233 97289 a61d0 216 API calls 2 library calls 97220->97289 97224 2bbe0 40 API calls 97224->97241 97225 703d9 97225->97225 97228 2ba4e 97229 70322 97291 a5c0c 82 API calls 97229->97291 97232 2a81b 41 API calls 97232->97241 97233->97228 97292 9359c 82 API calls __wsopen_s 97233->97292 97236 2aceb 23 API calls 97236->97241 97237 3d336 40 API calls 97237->97241 97238 2ec40 216 API calls 97238->97241 97239 2a8c7 22 API calls 97239->97241 97241->97224 97241->97228 97241->97229 97241->97232 97241->97233 97241->97236 97241->97237 97241->97238 97241->97239 97276 3d2f0 97241->97276 97282 3a01b 216 API calls 97241->97282 97283 40242 5 API calls __Init_thread_wait 97241->97283 97284 3edcd 22 API calls 97241->97284 97285 400a3 29 API calls __onexit 97241->97285 97286 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97241->97286 97287 3ee53 82 API calls 97241->97287 97288 3e5ca 216 API calls 97241->97288 97290 7f6bf 23 API calls 97241->97290 97251 a5d81 97242->97251 97243 2ec40 216 API calls 97243->97251 97244 3d2f0 40 API calls 97244->97251 97245 a5ed7 97296 9359c 82 API calls __wsopen_s 97245->97296 97247 2a81b 41 API calls 97247->97251 97248 a5f12 97248->97220 97251->97243 97251->97244 97251->97245 97251->97247 97251->97248 97293 3acd5 39 API calls 97251->97293 97294 3ad26 39 API calls 97251->97294 97295 2b270 39 API calls 97251->97295 97254 a58cb 97253->97254 97255 a58e1 97253->97255 97254->97255 97256 a58d0 97254->97256 97274 a5935 97255->97274 97297 40242 5 API calls __Init_thread_wait 97255->97297 97257 a5d33 216 API calls 97256->97257 97259 a58dc 97257->97259 97259->97241 97260 a5906 97260->97274 97298 3edcd 22 API calls 97260->97298 97261 3d2f0 40 API calls 97261->97274 97263 a5aa8 97304 9359c 82 API calls __wsopen_s 97263->97304 97265 a591f 97299 400a3 29 API calls __onexit 97265->97299 97266 2a81b 41 API calls 97266->97274 97268 a5929 97300 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97268->97300 97271 3ee53 82 API calls 97271->97274 97273 2ec40 216 API calls 97273->97274 97274->97259 97274->97261 97274->97263 97274->97266 97274->97271 97274->97273 97301 3a01b 216 API calls 97274->97301 97302 a5c0c 82 API calls 97274->97302 97303 3e5ca 216 API calls 97274->97303 97277 3d329 97276->97277 97281 3d2fc 97276->97281 97277->97281 97306 3d336 40 API calls 97277->97306 97278 3d321 97278->97241 97281->97278 97305 3d336 40 API calls 97281->97305 97282->97241 97283->97241 97284->97241 97285->97241 97286->97241 97287->97241 97288->97241 97289->97233 97290->97241 97291->97233 97292->97225 97293->97251 97294->97251 97295->97251 97296->97248 97297->97260 97298->97265 97299->97268 97300->97274 97301->97274 97302->97274 97303->97274 97304->97259 97305->97278 97306->97281 97307 21cad SystemParametersInfoW 97308 21033 97313 24c91 97308->97313 97312 21042 97314 2a961 22 API calls 97313->97314 97315 24cff 97314->97315 97321 23af0 97315->97321 97317 24d9c 97319 21038 97317->97319 97324 251f7 22 API calls __fread_nolock 97317->97324 97320 400a3 29 API calls __onexit 97319->97320 97320->97312 97325 23b1c 97321->97325 97324->97317 97326 23b0f 97325->97326 97327 23b29 97325->97327 97326->97317 97327->97326 97328 23b30 RegOpenKeyExW 97327->97328 97328->97326 97329 23b4a RegQueryValueExW 97328->97329 97330 23b80 RegCloseKey 97329->97330 97331 23b6b 97329->97331 97330->97326 97331->97330 97332 73f75 97343 3ceb1 97332->97343 97334 73f8b 97335 74006 97334->97335 97352 3e300 23 API calls 97334->97352 97337 2bf40 216 API calls 97335->97337 97338 74052 97337->97338 97342 74a88 97338->97342 97354 9359c 82 API calls __wsopen_s 97338->97354 97340 73fe6 97340->97338 97353 91abf 22 API calls 97340->97353 97344 3ced2 97343->97344 97345 3cebf 97343->97345 97347 3ced7 97344->97347 97348 3cf05 97344->97348 97346 2aceb 23 API calls 97345->97346 97351 3cec9 97346->97351 97350 3fddb 22 API calls 97347->97350 97349 2aceb 23 API calls 97348->97349 97349->97351 97350->97351 97351->97334 97352->97340 97353->97335 97354->97342 97355 23156 97358 23170 97355->97358 97359 23187 97358->97359 97360 231e9 97359->97360 97361 231eb 97359->97361 97362 2318c 97359->97362 97363 231d0 DefWindowProcW 97360->97363 97364 231f1 97361->97364 97365 62dfb 97361->97365 97366 23265 PostQuitMessage 97362->97366 97367 23199 97362->97367 97368 2316a 97363->97368 97369 231f8 97364->97369 97370 2321d SetTimer RegisterWindowMessageW 97364->97370 97414 218e2 10 API calls 97365->97414 97366->97368 97372 231a4 97367->97372 97373 62e7c 97367->97373 97375 23201 KillTimer 97369->97375 97376 62d9c 97369->97376 97370->97368 97378 23246 CreatePopupMenu 97370->97378 97379 231ae 97372->97379 97380 62e68 97372->97380 97418 8bf30 34 API calls ___scrt_fastfail 97373->97418 97410 230f2 Shell_NotifyIconW ___scrt_fastfail 97375->97410 97384 62dd7 MoveWindow 97376->97384 97385 62da1 97376->97385 97377 62e1c 97415 3e499 42 API calls 97377->97415 97378->97368 97381 62e4d 97379->97381 97382 231b9 97379->97382 97403 8c161 97380->97403 97381->97363 97417 80ad7 22 API calls 97381->97417 97389 231c4 97382->97389 97390 23253 97382->97390 97383 62e8e 97383->97363 97383->97368 97384->97368 97391 62dc6 SetFocus 97385->97391 97392 62da7 97385->97392 97389->97363 97416 230f2 Shell_NotifyIconW ___scrt_fastfail 97389->97416 97412 2326f 44 API calls ___scrt_fastfail 97390->97412 97391->97368 97392->97389 97395 62db0 97392->97395 97393 23214 97411 23c50 DeleteObject DestroyWindow 97393->97411 97413 218e2 10 API calls 97395->97413 97398 23263 97398->97368 97401 62e41 97402 23837 49 API calls 97401->97402 97402->97360 97404 8c276 97403->97404 97405 8c179 ___scrt_fastfail 97403->97405 97404->97368 97406 23923 24 API calls 97405->97406 97408 8c1a0 97406->97408 97407 8c25f KillTimer SetTimer 97407->97404 97408->97407 97409 8c251 Shell_NotifyIconW 97408->97409 97409->97407 97410->97393 97411->97368 97412->97398 97413->97368 97414->97377 97415->97389 97416->97401 97417->97360 97418->97383 97419 22e37 97420 2a961 22 API calls 97419->97420 97421 22e4d 97420->97421 97498 24ae3 97421->97498 97423 22e6b 97424 23a5a 24 API calls 97423->97424 97425 22e7f 97424->97425 97426 29cb3 22 API calls 97425->97426 97427 22e8c 97426->97427 97428 24ecb 94 API calls 97427->97428 97429 22ea5 97428->97429 97430 62cb0 97429->97430 97431 22ead 97429->97431 97432 92cf9 80 API calls 97430->97432 97434 2a8c7 22 API calls 97431->97434 97433 62cc3 97432->97433 97435 62ccf 97433->97435 97437 24f39 68 API calls 97433->97437 97436 22ec3 97434->97436 97439 24f39 68 API calls 97435->97439 97512 26f88 22 API calls 97436->97512 97437->97435 97441 62ce5 97439->97441 97440 22ecf 97442 29cb3 22 API calls 97440->97442 97526 23084 22 API calls 97441->97526 97443 22edc 97442->97443 97444 2a81b 41 API calls 97443->97444 97446 22eec 97444->97446 97448 29cb3 22 API calls 97446->97448 97447 62d02 97527 23084 22 API calls 97447->97527 97449 22f12 97448->97449 97451 2a81b 41 API calls 97449->97451 97455 22f21 97451->97455 97452 62d1e 97453 23a5a 24 API calls 97452->97453 97454 62d44 97453->97454 97528 23084 22 API calls 97454->97528 97458 2a961 22 API calls 97455->97458 97457 62d50 97459 2a8c7 22 API calls 97457->97459 97460 22f3f 97458->97460 97461 62d5e 97459->97461 97513 23084 22 API calls 97460->97513 97529 23084 22 API calls 97461->97529 97464 22f4b 97514 44a28 40 API calls 3 library calls 97464->97514 97465 62d6d 97469 2a8c7 22 API calls 97465->97469 97467 22f59 97467->97441 97468 22f63 97467->97468 97515 44a28 40 API calls 3 library calls 97468->97515 97471 62d83 97469->97471 97530 23084 22 API calls 97471->97530 97472 22f6e 97472->97447 97473 22f78 97472->97473 97516 44a28 40 API calls 3 library calls 97473->97516 97476 62d90 97477 22f83 97477->97452 97478 22f8d 97477->97478 97517 44a28 40 API calls 3 library calls 97478->97517 97480 22f98 97481 22fdc 97480->97481 97518 23084 22 API calls 97480->97518 97481->97465 97482 22fe8 97481->97482 97482->97476 97520 263eb 22 API calls 97482->97520 97485 22fbf 97487 2a8c7 22 API calls 97485->97487 97486 22ff8 97521 26a50 22 API calls 97486->97521 97489 22fcd 97487->97489 97519 23084 22 API calls 97489->97519 97490 23006 97522 270b0 23 API calls 97490->97522 97495 23021 97496 23065 97495->97496 97523 26f88 22 API calls 97495->97523 97524 270b0 23 API calls 97495->97524 97525 23084 22 API calls 97495->97525 97499 24af0 __wsopen_s 97498->97499 97500 26b57 22 API calls 97499->97500 97501 24b22 97499->97501 97500->97501 97507 24b58 97501->97507 97531 24c6d 97501->97531 97503 29cb3 22 API calls 97505 24c52 97503->97505 97504 29cb3 22 API calls 97504->97507 97506 2515f 22 API calls 97505->97506 97509 24c5e 97506->97509 97507->97504 97508 2515f 22 API calls 97507->97508 97510 24c29 97507->97510 97511 24c6d 22 API calls 97507->97511 97508->97507 97509->97423 97510->97503 97510->97509 97511->97507 97512->97440 97513->97464 97514->97467 97515->97472 97516->97477 97517->97480 97518->97485 97519->97481 97520->97486 97521->97490 97522->97495 97523->97495 97524->97495 97525->97495 97526->97447 97527->97452 97528->97457 97529->97465 97530->97476 97532 2aec9 22 API calls 97531->97532 97533 24c78 97532->97533 97533->97501 97534 30116 97535 3fddb 22 API calls 97534->97535 97536 3011d 97535->97536 97537 2105b 97542 2344d 97537->97542 97539 2106a 97573 400a3 29 API calls __onexit 97539->97573 97541 21074 97543 2345d __wsopen_s 97542->97543 97544 2a961 22 API calls 97543->97544 97545 23513 97544->97545 97546 23a5a 24 API calls 97545->97546 97547 2351c 97546->97547 97574 23357 97547->97574 97550 233c6 22 API calls 97551 23535 97550->97551 97552 2515f 22 API calls 97551->97552 97553 23544 97552->97553 97554 2a961 22 API calls 97553->97554 97555 2354d 97554->97555 97556 2a6c3 22 API calls 97555->97556 97557 23556 RegOpenKeyExW 97556->97557 97558 63176 RegQueryValueExW 97557->97558 97562 23578 97557->97562 97559 63193 97558->97559 97560 6320c RegCloseKey 97558->97560 97561 3fe0b 22 API calls 97559->97561 97560->97562 97571 6321e _wcslen 97560->97571 97563 631ac 97561->97563 97562->97539 97564 25722 22 API calls 97563->97564 97565 631b7 RegQueryValueExW 97564->97565 97567 631d4 97565->97567 97569 631ee ISource 97565->97569 97566 24c6d 22 API calls 97566->97571 97568 26b57 22 API calls 97567->97568 97568->97569 97569->97560 97570 29cb3 22 API calls 97570->97571 97571->97562 97571->97566 97571->97570 97572 2515f 22 API calls 97571->97572 97572->97571 97573->97541 97575 61f50 __wsopen_s 97574->97575 97576 23364 GetFullPathNameW 97575->97576 97577 23386 97576->97577 97578 26b57 22 API calls 97577->97578 97579 233a4 97578->97579 97579->97550 97580 21098 97585 242de 97580->97585 97584 210a7 97586 2a961 22 API calls 97585->97586 97587 242f5 GetVersionExW 97586->97587 97588 26b57 22 API calls 97587->97588 97590 24342 97588->97590 97589 24378 97593 2441b GetCurrentProcess IsWow64Process 97589->97593 97600 637df 97589->97600 97590->97589 97591 293b2 22 API calls 97590->97591 97592 2436c 97591->97592 97594 237a0 22 API calls 97592->97594 97595 24437 97593->97595 97594->97589 97596 63824 GetSystemInfo 97595->97596 97597 2444f LoadLibraryA 97595->97597 97598 24460 GetProcAddress 97597->97598 97599 2449c GetSystemInfo 97597->97599 97598->97599 97601 24470 GetNativeSystemInfo 97598->97601 97602 24476 97599->97602 97601->97602 97603 2109d 97602->97603 97604 2447a FreeLibrary 97602->97604 97605 400a3 29 API calls __onexit 97603->97605 97604->97603 97605->97584 97606 2f7bf 97607 2f7d3 97606->97607 97608 2fcb6 97606->97608 97610 2fcc2 97607->97610 97611 3fddb 22 API calls 97607->97611 97609 2aceb 23 API calls 97608->97609 97609->97610 97612 2aceb 23 API calls 97610->97612 97613 2f7e5 97611->97613 97615 2fd3d 97612->97615 97613->97610 97614 2f83e 97613->97614 97613->97615 97617 31310 216 API calls 97614->97617 97633 2ed9d ISource 97614->97633 97643 91155 22 API calls 97615->97643 97639 2ec76 ISource 97617->97639 97618 3fddb 22 API calls 97618->97639 97619 2fef7 97624 2a8c7 22 API calls 97619->97624 97619->97633 97622 74600 97628 2a8c7 22 API calls 97622->97628 97622->97633 97623 74b0b 97645 9359c 82 API calls __wsopen_s 97623->97645 97624->97633 97627 2a8c7 22 API calls 97627->97639 97628->97633 97630 40242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97630->97639 97631 2fbe3 97631->97633 97634 74bdc 97631->97634 97640 2f3ae ISource 97631->97640 97632 2a961 22 API calls 97632->97639 97646 9359c 82 API calls __wsopen_s 97634->97646 97636 74beb 97647 9359c 82 API calls __wsopen_s 97636->97647 97637 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97637->97639 97638 400a3 29 API calls pre_c_initialization 97638->97639 97639->97618 97639->97619 97639->97622 97639->97623 97639->97627 97639->97630 97639->97631 97639->97632 97639->97633 97639->97636 97639->97637 97639->97638 97639->97640 97641 301e0 216 API calls 2 library calls 97639->97641 97642 306a0 41 API calls ISource 97639->97642 97640->97633 97644 9359c 82 API calls __wsopen_s 97640->97644 97641->97639 97642->97639 97643->97633 97644->97633 97645->97633 97646->97636 97647->97633 97648 b2a55 97656 91ebc 97648->97656 97651 b2a70 97658 839c0 22 API calls 97651->97658 97653 b2a7c 97659 8417d 22 API calls __fread_nolock 97653->97659 97655 b2a87 97657 91ec3 IsWindow 97656->97657 97657->97651 97657->97655 97658->97653 97659->97655 97660 2dddc 97661 2b710 216 API calls 97660->97661 97662 2ddea 97661->97662 97663 403fb 97664 40407 ___BuildCatchObject 97663->97664 97692 3feb1 97664->97692 97666 4040e 97667 40561 97666->97667 97670 40438 97666->97670 97719 4083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97667->97719 97669 40568 97720 44e52 28 API calls _abort 97669->97720 97680 40477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97670->97680 97703 5247d 97670->97703 97672 4056e 97721 44e04 28 API calls _abort 97672->97721 97676 40576 97677 40457 97679 404d8 97711 40959 97679->97711 97680->97679 97715 44e1a 38 API calls 2 library calls 97680->97715 97683 404de 97684 404f3 97683->97684 97716 40992 GetModuleHandleW 97684->97716 97686 404fa 97686->97669 97688 404fe 97686->97688 97687 40507 97718 40040 13 API calls 2 library calls 97687->97718 97688->97687 97717 44df5 28 API calls _abort 97688->97717 97691 4050f 97691->97677 97693 3feba 97692->97693 97722 40698 IsProcessorFeaturePresent 97693->97722 97695 3fec6 97723 42c94 10 API calls 3 library calls 97695->97723 97697 3fecb 97698 3fecf 97697->97698 97724 52317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97697->97724 97698->97666 97700 3fed8 97701 3fee6 97700->97701 97725 42cbd 8 API calls 3 library calls 97700->97725 97701->97666 97704 52494 97703->97704 97726 40a8c 97704->97726 97706 40451 97706->97677 97707 52421 97706->97707 97708 52450 97707->97708 97709 40a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97708->97709 97710 52479 97709->97710 97710->97680 97734 42340 97711->97734 97713 4096c GetStartupInfoW 97714 4097f 97713->97714 97714->97683 97715->97679 97716->97686 97717->97687 97718->97691 97719->97669 97720->97672 97721->97676 97722->97695 97723->97697 97724->97700 97725->97698 97727 40a95 97726->97727 97728 40a97 IsProcessorFeaturePresent 97726->97728 97727->97706 97730 40c5d 97728->97730 97733 40c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97730->97733 97732 40d40 97732->97706 97733->97732 97735 42357 97734->97735 97735->97713 97735->97735

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 234 242de-2434d call 2a961 GetVersionExW call 26b57 239 63617-6362a 234->239 240 24353 234->240 242 6362b-6362f 239->242 241 24355-24357 240->241 243 63656 241->243 244 2435d-243bc call 293b2 call 237a0 241->244 245 63632-6363e 242->245 246 63631 242->246 250 6365d-63660 243->250 263 243c2-243c4 244->263 264 637df-637e6 244->264 245->242 248 63640-63642 245->248 246->245 248->241 249 63648-6364f 248->249 249->239 252 63651 249->252 253 63666-636a8 250->253 254 2441b-24435 GetCurrentProcess IsWow64Process 250->254 252->243 253->254 258 636ae-636b1 253->258 256 24437 254->256 257 24494-2449a 254->257 260 2443d-24449 256->260 257->260 261 636b3-636bd 258->261 262 636db-636e5 258->262 265 63824-63828 GetSystemInfo 260->265 266 2444f-2445e LoadLibraryA 260->266 267 636bf-636c5 261->267 268 636ca-636d6 261->268 270 636e7-636f3 262->270 271 636f8-63702 262->271 263->250 269 243ca-243dd 263->269 272 63806-63809 264->272 273 637e8 264->273 276 24460-2446e GetProcAddress 266->276 277 2449c-244a6 GetSystemInfo 266->277 267->254 268->254 278 63726-6372f 269->278 279 243e3-243e5 269->279 270->254 281 63704-63710 271->281 282 63715-63721 271->282 274 637f4-637fc 272->274 275 6380b-6381a 272->275 280 637ee 273->280 274->272 275->280 285 6381c-63822 275->285 276->277 286 24470-24474 GetNativeSystemInfo 276->286 287 24476-24478 277->287 283 63731-63737 278->283 284 6373c-63748 278->284 288 243eb-243ee 279->288 289 6374d-63762 279->289 280->274 281->254 282->254 283->254 284->254 285->274 286->287 292 24481-24493 287->292 293 2447a-2447b FreeLibrary 287->293 294 243f4-2440f 288->294 295 63791-63794 288->295 290 63764-6376a 289->290 291 6376f-6377b 289->291 290->254 291->254 293->292 297 63780-6378c 294->297 298 24415 294->298 295->254 296 6379a-637c1 295->296 299 637c3-637c9 296->299 300 637ce-637da 296->300 297->254 298->254 299->254 300->254
                                                                        APIs
                                                                        • GetVersionExW.KERNEL32(?), ref: 0002430D
                                                                          • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                        • GetCurrentProcess.KERNEL32(?,000BCB64,00000000,?,?), ref: 00024422
                                                                        • IsWow64Process.KERNEL32(00000000,?,?), ref: 00024429
                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00024454
                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00024466
                                                                        • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00024474
                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 0002447B
                                                                        • GetSystemInfo.KERNEL32(?,?,?), ref: 000244A0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                        • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                        • API String ID: 3290436268-3101561225
                                                                        • Opcode ID: 8ed4c5fe4b6f1abd344a0db8a0044683532630062e9980631dd01c500aa66621
                                                                        • Instruction ID: 27215aff729c304c7579a1deee10bd7c5abebe075505849c91df4c4af1fafa22
                                                                        • Opcode Fuzzy Hash: 8ed4c5fe4b6f1abd344a0db8a0044683532630062e9980631dd01c500aa66621
                                                                        • Instruction Fuzzy Hash: A9A1947690E2D4DFF721D76DBC415F97FE56B26300B085899E085A3E22D23C4748EBA1

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 499 242a2-242ba CreateStreamOnHGlobal 500 242da-242dd 499->500 501 242bc-242d3 FindResourceExW 499->501 502 242d9 501->502 503 635ba-635c9 LoadResource 501->503 502->500 503->502 504 635cf-635dd SizeofResource 503->504 504->502 505 635e3-635ee LockResource 504->505 505->502 506 635f4-63612 505->506 506->502
                                                                        APIs
                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,000250AA,?,?,00000000,00000000), ref: 000242B2
                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,000250AA,?,?,00000000,00000000), ref: 000242C9
                                                                        • LoadResource.KERNEL32(?,00000000,?,?,000250AA,?,?,00000000,00000000,?,?,?,?,?,?,00024F20), ref: 000635BE
                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,000250AA,?,?,00000000,00000000,?,?,?,?,?,?,00024F20), ref: 000635D3
                                                                        • LockResource.KERNEL32(000250AA,?,?,000250AA,?,?,00000000,00000000,?,?,?,?,?,?,00024F20,?), ref: 000635E6
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                        • String ID: SCRIPT
                                                                        • API String ID: 3051347437-3967369404
                                                                        • Opcode ID: 6b4ae9aaf24b9619b170f367037ed4b3e69e873fb7e99ffe99779736e55e6b6f
                                                                        • Instruction ID: 013da784e7288ce57cd5a9ee7b228da79545b20b6aacafbd4ffb8e3bd3390501
                                                                        • Opcode Fuzzy Hash: 6b4ae9aaf24b9619b170f367037ed4b3e69e873fb7e99ffe99779736e55e6b6f
                                                                        • Instruction Fuzzy Hash: 37117C70600700FFEB218B66EC48F677BB9EBC5B51F104269B40296250DB71DC048670

                                                                        Control-flow Graph

                                                                        APIs
                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00022B6B
                                                                          • Part of subcall function 00023A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,000F1418,?,00022E7F,?,?,?,00000000), ref: 00023A78
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,000E2224), ref: 00062C10
                                                                        • ShellExecuteW.SHELL32(00000000,?,?,000E2224), ref: 00062C17
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                        • String ID: runas
                                                                        • API String ID: 448630720-4000483414
                                                                        • Opcode ID: eec2a4d901a240f08a1cd44c59696ef23f43346dd0e72cfb762a44ad915983cd
                                                                        • Instruction ID: 7fc1d44c50a40b34ca0f9f2399319c35c930dd7b7a4c06b43b90097564912f52
                                                                        • Opcode Fuzzy Hash: eec2a4d901a240f08a1cd44c59696ef23f43346dd0e72cfb762a44ad915983cd
                                                                        • Instruction Fuzzy Hash: 8E11D331608355AAD715FF60FC52DFEB7A8ABD5700F84182DF282260A3CF299A49D752

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 753 8dbbe-8dbda lstrlenW 754 8dbdc-8dbe6 GetFileAttributesW 753->754 755 8dc06 753->755 756 8dbe8-8dbf7 FindFirstFileW 754->756 757 8dc09-8dc0d 754->757 755->757 756->755 758 8dbf9-8dc04 FindClose 756->758 758->757
                                                                        APIs
                                                                        • lstrlenW.KERNEL32(?,00065222), ref: 0008DBCE
                                                                        • GetFileAttributesW.KERNEL32(?), ref: 0008DBDD
                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0008DBEE
                                                                        • FindClose.KERNEL32(00000000), ref: 0008DBFA
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                        • String ID:
                                                                        • API String ID: 2695905019-0
                                                                        • Opcode ID: 1553e695eac9f5e90545bb71dc1e730178c52a9a0bc1c2274c9ec8fb1b6997f1
                                                                        • Instruction ID: ad3c7fb89cf3c87344e36e6fbcf584fd8cd863daf56d7c66bd5f7dc5d1b201dc
                                                                        • Opcode Fuzzy Hash: 1553e695eac9f5e90545bb71dc1e730178c52a9a0bc1c2274c9ec8fb1b6997f1
                                                                        • Instruction Fuzzy Hash: 18F0A03081091197A220BB7CAC0D8AA37ACAF02334B104703F8B6C20E0EBB45D548695
                                                                        APIs
                                                                        • GetInputState.USER32 ref: 0002D807
                                                                        • timeGetTime.WINMM ref: 0002DA07
                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0002DB28
                                                                        • TranslateMessage.USER32(?), ref: 0002DB7B
                                                                        • DispatchMessageW.USER32(?), ref: 0002DB89
                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0002DB9F
                                                                        • Sleep.KERNEL32(0000000A), ref: 0002DBB1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                        • String ID:
                                                                        • API String ID: 2189390790-0
                                                                        • Opcode ID: 151d1182cfef67cca458eb9b0645159d695d9e3d6ba217dc2dab1f19a49c5046
                                                                        • Instruction ID: 4956e32a9ecdbb28b6eaee648178d66a30201f29516e07728d20d1b6005fd701
                                                                        • Opcode Fuzzy Hash: 151d1182cfef67cca458eb9b0645159d695d9e3d6ba217dc2dab1f19a49c5046
                                                                        • Instruction Fuzzy Hash: 4942F130A08352EFE775CF24D854BAAB7E1BF45304F14861AF49987292D778EC84CB82

                                                                        Control-flow Graph

                                                                        APIs
                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00022D07
                                                                        • RegisterClassExW.USER32(00000030), ref: 00022D31
                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00022D42
                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 00022D5F
                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00022D6F
                                                                        • LoadIconW.USER32(000000A9), ref: 00022D85
                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00022D94
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                        • API String ID: 2914291525-1005189915
                                                                        • Opcode ID: 020ffb5a58b5739a90cd16f487991cc2da17ba2eb95a5fedc1891b6a65d92ecc
                                                                        • Instruction ID: d5803ae6a2d179b34fe1130e07a69527e1460b264424b7ebfd6bc0a1b913aa5b
                                                                        • Opcode Fuzzy Hash: 020ffb5a58b5739a90cd16f487991cc2da17ba2eb95a5fedc1891b6a65d92ecc
                                                                        • Instruction Fuzzy Hash: 5A21E3B1955308EFFB00DFA4E889BEDBBB8FB08700F00421AF511A62A0D7B90540DF95

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 302 6065b-6068b call 6042f 305 606a6-606b2 call 55221 302->305 306 6068d-60698 call 4f2c6 302->306 311 606b4-606c9 call 4f2c6 call 4f2d9 305->311 312 606cb-60714 call 6039a 305->312 313 6069a-606a1 call 4f2d9 306->313 311->313 321 60716-6071f 312->321 322 60781-6078a GetFileType 312->322 323 6097d-60983 313->323 327 60756-6077c GetLastError call 4f2a3 321->327 328 60721-60725 321->328 324 607d3-607d6 322->324 325 6078c-607bd GetLastError call 4f2a3 CloseHandle 322->325 331 607df-607e5 324->331 332 607d8-607dd 324->332 325->313 339 607c3-607ce call 4f2d9 325->339 327->313 328->327 333 60727-60754 call 6039a 328->333 336 607e9-60837 call 5516a 331->336 337 607e7 331->337 332->336 333->322 333->327 344 60847-6086b call 6014d 336->344 345 60839-60845 call 605ab 336->345 337->336 339->313 352 6087e-608c1 344->352 353 6086d 344->353 345->344 351 6086f-60879 call 586ae 345->351 351->323 355 608e2-608f0 352->355 356 608c3-608c7 352->356 353->351 359 608f6-608fa 355->359 360 6097b 355->360 356->355 358 608c9-608dd 356->358 358->355 359->360 361 608fc-6092f CloseHandle call 6039a 359->361 360->323 364 60963-60977 361->364 365 60931-6095d GetLastError call 4f2a3 call 55333 361->365 364->360 365->364
                                                                        APIs
                                                                          • Part of subcall function 0006039A: CreateFileW.KERNEL32(00000000,00000000,?,00060704,?,?,00000000,?,00060704,00000000,0000000C), ref: 000603B7
                                                                        • GetLastError.KERNEL32 ref: 0006076F
                                                                        • __dosmaperr.LIBCMT ref: 00060776
                                                                        • GetFileType.KERNEL32(00000000), ref: 00060782
                                                                        • GetLastError.KERNEL32 ref: 0006078C
                                                                        • __dosmaperr.LIBCMT ref: 00060795
                                                                        • CloseHandle.KERNEL32(00000000), ref: 000607B5
                                                                        • CloseHandle.KERNEL32(?), ref: 000608FF
                                                                        • GetLastError.KERNEL32 ref: 00060931
                                                                        • __dosmaperr.LIBCMT ref: 00060938
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                        • String ID: H
                                                                        • API String ID: 4237864984-2852464175
                                                                        • Opcode ID: 41266a45bb29b7b0433007f1f761972ff93c473497702a805d5ffb49b761510f
                                                                        • Instruction ID: 338fee974f8c07a20ee82a07d000d652eb2b39c2b89137ac26d104b4b0b8238a
                                                                        • Opcode Fuzzy Hash: 41266a45bb29b7b0433007f1f761972ff93c473497702a805d5ffb49b761510f
                                                                        • Instruction Fuzzy Hash: 5CA12632A141058FEF19EF68DC51BEF3BE2AB06320F140169F8159B3A2DB359D16CB91

                                                                        Control-flow Graph

                                                                        APIs
                                                                          • Part of subcall function 00023A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,000F1418,?,00022E7F,?,?,?,00000000), ref: 00023A78
                                                                          • Part of subcall function 00023357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00023379
                                                                        • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0002356A
                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0006318D
                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 000631CE
                                                                        • RegCloseKey.ADVAPI32(?), ref: 00063210
                                                                        • _wcslen.LIBCMT ref: 00063277
                                                                        • _wcslen.LIBCMT ref: 00063286
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                        • API String ID: 98802146-2727554177
                                                                        • Opcode ID: a587d45448368fc0644d1643e1d9cb4e3dafdced6e1a688a35c3df68f1181bd3
                                                                        • Instruction ID: 4b41188989f37477e72a069e08a46da618d5b19c59c10873a5b4b4f3e0ee5201
                                                                        • Opcode Fuzzy Hash: a587d45448368fc0644d1643e1d9cb4e3dafdced6e1a688a35c3df68f1181bd3
                                                                        • Instruction Fuzzy Hash: 5F719EB14043119FE314EF25EC819ABBBE8FF85740F80042EF58597161EB789B48DBA2

                                                                        Control-flow Graph

                                                                        APIs
                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00022B8E
                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00022B9D
                                                                        • LoadIconW.USER32(00000063), ref: 00022BB3
                                                                        • LoadIconW.USER32(000000A4), ref: 00022BC5
                                                                        • LoadIconW.USER32(000000A2), ref: 00022BD7
                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00022BEF
                                                                        • RegisterClassExW.USER32(?), ref: 00022C40
                                                                          • Part of subcall function 00022CD4: GetSysColorBrush.USER32(0000000F), ref: 00022D07
                                                                          • Part of subcall function 00022CD4: RegisterClassExW.USER32(00000030), ref: 00022D31
                                                                          • Part of subcall function 00022CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00022D42
                                                                          • Part of subcall function 00022CD4: InitCommonControlsEx.COMCTL32(?), ref: 00022D5F
                                                                          • Part of subcall function 00022CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00022D6F
                                                                          • Part of subcall function 00022CD4: LoadIconW.USER32(000000A9), ref: 00022D85
                                                                          • Part of subcall function 00022CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00022D94
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                        • String ID: #$0$AutoIt v3
                                                                        • API String ID: 423443420-4155596026
                                                                        • Opcode ID: d85845e256c67182bbebed8637fa2007169827fe138fdf28702b0c516c0729ab
                                                                        • Instruction ID: e8735ecb70c188a60ffc32bd8f9f6915c1e82fc9abd5c7ae7c94b8befe0028f2
                                                                        • Opcode Fuzzy Hash: d85845e256c67182bbebed8637fa2007169827fe138fdf28702b0c516c0729ab
                                                                        • Instruction Fuzzy Hash: 81212C70E40315EBFB109FA6EC59AE97FB5FB48B50F04011AF500A6AA0D7B90644EF94

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 443 23170-23185 444 23187-2318a 443->444 445 231e5-231e7 443->445 447 231eb 444->447 448 2318c-23193 444->448 445->444 446 231e9 445->446 449 231d0-231d8 DefWindowProcW 446->449 450 231f1-231f6 447->450 451 62dfb-62e23 call 218e2 call 3e499 447->451 452 23265-2326d PostQuitMessage 448->452 453 23199-2319e 448->453 454 231de-231e4 449->454 456 231f8-231fb 450->456 457 2321d-23244 SetTimer RegisterWindowMessageW 450->457 486 62e28-62e2f 451->486 455 23219-2321b 452->455 459 231a4-231a8 453->459 460 62e7c-62e90 call 8bf30 453->460 455->454 462 23201-23214 KillTimer call 230f2 call 23c50 456->462 463 62d9c-62d9f 456->463 457->455 465 23246-23251 CreatePopupMenu 457->465 466 231ae-231b3 459->466 467 62e68-62e72 call 8c161 459->467 460->455 479 62e96 460->479 462->455 471 62dd7-62df6 MoveWindow 463->471 472 62da1-62da5 463->472 465->455 468 62e4d-62e54 466->468 469 231b9-231be 466->469 484 62e77 467->484 468->449 482 62e5a-62e63 call 80ad7 468->482 477 23253-23263 call 2326f 469->477 478 231c4-231ca 469->478 471->455 480 62dc6-62dd2 SetFocus 472->480 481 62da7-62daa 472->481 477->455 478->449 478->486 479->449 480->455 481->478 487 62db0-62dc1 call 218e2 481->487 482->449 484->455 486->449 491 62e35-62e48 call 230f2 call 23837 486->491 487->455 491->449
                                                                        APIs
                                                                        • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0002316A,?,?), ref: 000231D8
                                                                        • KillTimer.USER32(?,00000001,?,?,?,?,?,0002316A,?,?), ref: 00023204
                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00023227
                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0002316A,?,?), ref: 00023232
                                                                        • CreatePopupMenu.USER32 ref: 00023246
                                                                        • PostQuitMessage.USER32(00000000), ref: 00023267
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                        • String ID: TaskbarCreated
                                                                        • API String ID: 129472671-2362178303
                                                                        • Opcode ID: 6aa9b436f7286f4a4763d3ad7ee3eb9f5c3911ab461bbe1e10c30d019a315377
                                                                        • Instruction ID: cc793592f3689eb0b2ec5f21444dcff9d678462676a53da6a81938c07982c16b
                                                                        • Opcode Fuzzy Hash: 6aa9b436f7286f4a4763d3ad7ee3eb9f5c3911ab461bbe1e10c30d019a315377
                                                                        • Instruction Fuzzy Hash: 11410831244228E7FB241B78FD5DBFD36A9EB05340F040129F546969A2CB7EDB44E7A1

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 509 22c63-22cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                        APIs
                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00022C91
                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00022CB2
                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00021CAD,?), ref: 00022CC6
                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00021CAD,?), ref: 00022CCF
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$CreateShow
                                                                        • String ID: AutoIt v3$edit
                                                                        • API String ID: 1584632944-3779509399
                                                                        • Opcode ID: b35db8efa77a72b9e5cbdaafc49d96e1f85b8d4c2e96689588fa20f88f9d96cb
                                                                        • Instruction ID: c7e7126b1d393e8dac5acffe2748ee6e07c4fae6e179ea6a3bc4d0aa4348c28e
                                                                        • Opcode Fuzzy Hash: b35db8efa77a72b9e5cbdaafc49d96e1f85b8d4c2e96689588fa20f88f9d96cb
                                                                        • Instruction Fuzzy Hash: A4F0DA76540290BAFB311717AC0CEF72EBDD7C7F60B04005AF900A69A0C6691950EAB0

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 624 aad64-aad9c call 2a961 call 42340 629 aad9e-aadb5 call 27510 624->629 630 aadd1-aadd5 624->630 629->630 639 aadb7-aadce call 27510 call 27620 629->639 632 aadf1-aadf5 630->632 633 aadd7-aadee call 27510 call 27620 630->633 634 aae3a 632->634 635 aadf7-aae0e call 27510 632->635 633->632 640 aae3c-aae40 634->640 635->640 650 aae10-aae21 call 29b47 635->650 639->630 642 aae42-aae50 call 2b567 640->642 643 aae53-aaeae call 42340 call 27510 ShellExecuteExW 640->643 642->643 661 aaeb0-aaeb6 call 3fe14 643->661 662 aaeb7-aaeb9 643->662 650->634 660 aae23-aae2e call 27510 650->660 660->634 671 aae30-aae35 call 2a8c7 660->671 661->662 666 aaebb-aaec1 call 3fe14 662->666 667 aaec2-aaec6 662->667 666->667 668 aaf0a-aaf0e 667->668 669 aaec8-aaed6 667->669 675 aaf1b-aaf33 call 2cfa0 668->675 676 aaf10-aaf19 668->676 673 aaedb-aaeeb 669->673 674 aaed8 669->674 671->634 679 aaeed 673->679 680 aaef0-aaf08 call 2cfa0 673->680 674->673 681 aaf6d-aaf7b call 2988f 675->681 688 aaf35-aaf46 GetProcessId 675->688 676->681 679->680 680->681 689 aaf48 688->689 690 aaf4e-aaf67 call 2cfa0 CloseHandle 688->690 689->690 690->681
                                                                        APIs
                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 000AAEA3
                                                                          • Part of subcall function 00027620: _wcslen.LIBCMT ref: 00027625
                                                                        • GetProcessId.KERNEL32(00000000), ref: 000AAF38
                                                                        • CloseHandle.KERNEL32(00000000), ref: 000AAF67
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                        • String ID: <$@
                                                                        • API String ID: 146682121-1426351568
                                                                        • Opcode ID: ed2d07f86ef4461a3e55e17dc261f54c9d74463b97914719636588c5f2d5255a
                                                                        • Instruction ID: e3092b5001d92915fbfa0c7655f4f30d98baf5d1bd2e8e07b185b272f260dd94
                                                                        • Opcode Fuzzy Hash: ed2d07f86ef4461a3e55e17dc261f54c9d74463b97914719636588c5f2d5255a
                                                                        • Instruction Fuzzy Hash: 0F717C71A00625DFDB14DF94D484A9EBBF0FF0A314F0484A9E85AAB392CB74ED45CB91

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 693 8e97b-8e986 694 8e988 693->694 695 8e9f9-8e9fb 693->695 696 8e98a-8e98c 694->696 697 8e98e-8e991 694->697 698 8e9f3 Sleep 696->698 699 8e9f2 697->699 700 8e993-8e99f QueryPerformanceCounter 697->700 698->695 699->698 700->699 701 8e9a1-8e9a5 QueryPerformanceFrequency 700->701 702 8e9ab-8e9ee Sleep QueryPerformanceCounter call 620b0 701->702 705 8e9f0 702->705 705->695
                                                                        APIs
                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0008E997
                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 0008E9A5
                                                                        • Sleep.KERNEL32(00000000), ref: 0008E9AD
                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0008E9B7
                                                                        • Sleep.KERNEL32 ref: 0008E9F3
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                        • String ID:
                                                                        • API String ID: 2833360925-0
                                                                        • Opcode ID: 34f15e26a3331fd3e7b78bbf397e857fcb3c91b4aaa4272be4900e00e0fe3891
                                                                        • Instruction ID: 84e91546ad9f85f5511c00daea9a35a2d1e3cd62c7c067cf2ce88784987cf008
                                                                        • Opcode Fuzzy Hash: 34f15e26a3331fd3e7b78bbf397e857fcb3c91b4aaa4272be4900e00e0fe3891
                                                                        • Instruction Fuzzy Hash: 32016D31C01529DBEF40AFE8DC49ADDBB78FF09301F000656E582B2141CF749550C761

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 742 23b1c-23b27 743 23b99-23b9b 742->743 744 23b29-23b2e 742->744 745 23b8c-23b8f 743->745 744->743 746 23b30-23b48 RegOpenKeyExW 744->746 746->743 747 23b4a-23b69 RegQueryValueExW 746->747 748 23b80-23b8b RegCloseKey 747->748 749 23b6b-23b76 747->749 748->745 750 23b90-23b97 749->750 751 23b78-23b7a 749->751 752 23b7e 750->752 751->752 752->748
                                                                        APIs
                                                                        • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00023B0F,SwapMouseButtons,00000004,?), ref: 00023B40
                                                                        • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00023B0F,SwapMouseButtons,00000004,?), ref: 00023B61
                                                                        • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00023B0F,SwapMouseButtons,00000004,?), ref: 00023B83
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CloseOpenQueryValue
                                                                        • String ID: Control Panel\Mouse
                                                                        • API String ID: 3677997916-824357125
                                                                        • Opcode ID: 29b00fb5cc7677d52f618b382a2f8e723b5aa72a8c2a129ddf1eafcd79e2d8fe
                                                                        • Instruction ID: b78d03d57b2ed8085e7b4aba59000ba428954922d7cc5c046ea1bebcce4879ae
                                                                        • Opcode Fuzzy Hash: 29b00fb5cc7677d52f618b382a2f8e723b5aa72a8c2a129ddf1eafcd79e2d8fe
                                                                        • Instruction Fuzzy Hash: CE112AB5521218FFEB618FA5EC44EEEB7BCEF44744B104559BA05E7110D3359E409B60

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 759 23923-23939 760 23a13-23a17 759->760 761 2393f-23954 call 26270 759->761 764 63393-633a2 LoadStringW 761->764 765 2395a-23976 call 26b57 761->765 767 633ad-633b6 764->767 771 2397c-23980 765->771 772 633c9-633e5 call 26350 call 23fcf 765->772 769 23994-23a0e call 42340 call 23a18 call 44983 Shell_NotifyIconW call 2988f 767->769 770 633bc-633c4 call 2a8c7 767->770 769->760 770->769 771->767 774 23986-2398f call 26350 771->774 772->769 785 633eb-63409 call 233c6 call 23fcf call 233c6 772->785 774->769 785->769
                                                                        APIs
                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 000633A2
                                                                          • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00023A04
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: IconLoadNotifyShell_String_wcslen
                                                                        • String ID: Line:
                                                                        • API String ID: 2289894680-1585850449
                                                                        • Opcode ID: 3298b6dcd4e8e3257cf834b1df346bd49dce513d2bae26684d90ac9c53818e68
                                                                        • Instruction ID: 9f9692728e5b5802d02fa9071a9ef93c9a3eef2e3579af23101bf8477586482a
                                                                        • Opcode Fuzzy Hash: 3298b6dcd4e8e3257cf834b1df346bd49dce513d2bae26684d90ac9c53818e68
                                                                        • Instruction Fuzzy Hash: 1931C371508324AAD325EB20EC45FEFB7D8AF45710F00492EF59992592DF789B49C7C2
                                                                        APIs
                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00040668
                                                                          • Part of subcall function 000432A4: RaiseException.KERNEL32(?,?,?,0004068A,?,000F1444,?,?,?,?,?,?,0004068A,00021129,000E8738,00021129), ref: 00043304
                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00040685
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                        • String ID: Unknown exception
                                                                        • API String ID: 3476068407-410509341
                                                                        • Opcode ID: af3e08a391ccbe2d6abe1419298dbc3fedac3b70735680e0e9f30f38d995c7ee
                                                                        • Instruction ID: 24518626a3aaff0ffe61f69c040f482dfeb1d3a386cf9a95c7391e3cf7cf86d0
                                                                        • Opcode Fuzzy Hash: af3e08a391ccbe2d6abe1419298dbc3fedac3b70735680e0e9f30f38d995c7ee
                                                                        • Instruction Fuzzy Hash: BDF0C8B490070D77CB00B665DC4ACEE77AD5F40310B604531BA15A6592EF71DA25C688
                                                                        APIs
                                                                          • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00021BF4
                                                                          • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00021BFC
                                                                          • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00021C07
                                                                          • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00021C12
                                                                          • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00021C1A
                                                                          • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00021C22
                                                                          • Part of subcall function 00021B4A: RegisterWindowMessageW.USER32(00000004,?,000212C4), ref: 00021BA2
                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0002136A
                                                                        • OleInitialize.OLE32 ref: 00021388
                                                                        • CloseHandle.KERNEL32(00000000,00000000), ref: 000624AB
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                        • String ID:
                                                                        • API String ID: 1986988660-0
                                                                        • Opcode ID: 90fd8a3239cc2f43fb9cbaf4d1121fdc4f75930d18194e679f562481c737f55a
                                                                        • Instruction ID: 94aa6f077f2b3ed118d942ac6329e5233a30aeafc13cca560fe727cc13d70bed
                                                                        • Opcode Fuzzy Hash: 90fd8a3239cc2f43fb9cbaf4d1121fdc4f75930d18194e679f562481c737f55a
                                                                        • Instruction Fuzzy Hash: 9471CEB4905B04CFF384DF7AE9456F53AE5BB98B84754822AD01AC7B62EB3C4446EF40
                                                                        APIs
                                                                          • Part of subcall function 00023923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00023A04
                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0008C259
                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 0008C261
                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0008C270
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: IconNotifyShell_Timer$Kill
                                                                        • String ID:
                                                                        • API String ID: 3500052701-0
                                                                        • Opcode ID: a7739d7931d1afe2dddd6bb016345b12d7e80bc77558df9ea2b5706a7fff283c
                                                                        • Instruction ID: 4813aa959966f05fed5792589b8bfb42ac9bcfc84f1b1d85881beb05159a2afc
                                                                        • Opcode Fuzzy Hash: a7739d7931d1afe2dddd6bb016345b12d7e80bc77558df9ea2b5706a7fff283c
                                                                        • Instruction Fuzzy Hash: 1E318470904354AFFB72AF648895FEBBBFCAB06304F04049AD5DA97281C7745A84CB61
                                                                        APIs
                                                                        • CloseHandle.KERNEL32(00000000,00000000,?,?,000585CC,?,000E8CC8,0000000C), ref: 00058704
                                                                        • GetLastError.KERNEL32(?,000585CC,?,000E8CC8,0000000C), ref: 0005870E
                                                                        • __dosmaperr.LIBCMT ref: 00058739
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                        • String ID:
                                                                        • API String ID: 2583163307-0
                                                                        • Opcode ID: 5cd075dda92791fc8f55fc6207f17ab594c2607cfc7f4b90cce07e9652b60a2f
                                                                        • Instruction ID: eb6f9c388899a3bbccf6ff918c42361a4fd485bf6bac2600360ff87a98d3f60d
                                                                        • Opcode Fuzzy Hash: 5cd075dda92791fc8f55fc6207f17ab594c2607cfc7f4b90cce07e9652b60a2f
                                                                        • Instruction Fuzzy Hash: 7B010832A0566026E7A46234AC45BBF67C94B81777F294219EC18BB1E3DEA4CD89C354
                                                                        APIs
                                                                        • TranslateMessage.USER32(?), ref: 0002DB7B
                                                                        • DispatchMessageW.USER32(?), ref: 0002DB89
                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0002DB9F
                                                                        • Sleep.KERNEL32(0000000A), ref: 0002DBB1
                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 00071CC9
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                        • String ID:
                                                                        • API String ID: 3288985973-0
                                                                        • Opcode ID: a1ca1469fee3db4e087f3970444600fe523f9be64e887f3913a657b15a85b95d
                                                                        • Instruction ID: 9e33b6918ee6c6c39e37d0289650a3e490c7a358a56f5eddc392c678627a237a
                                                                        • Opcode Fuzzy Hash: a1ca1469fee3db4e087f3970444600fe523f9be64e887f3913a657b15a85b95d
                                                                        • Instruction Fuzzy Hash: 5CF0DA30648344DBF775CBA4DC59FEA73ECEB85350F104619E65A830D0DB3894899B25
                                                                        APIs
                                                                        • __Init_thread_footer.LIBCMT ref: 000317F6
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Init_thread_footer
                                                                        • String ID: CALL
                                                                        • API String ID: 1385522511-4196123274
                                                                        • Opcode ID: 9299973dad5d5f6c86869b6d450e917d808144141b7a441c5a2d1704e48f3def
                                                                        • Instruction ID: d12318aafb390fcd410d012cfdb5c3afe6c6ec9b2cbfedd9f871d4f863a05180
                                                                        • Opcode Fuzzy Hash: 9299973dad5d5f6c86869b6d450e917d808144141b7a441c5a2d1704e48f3def
                                                                        • Instruction Fuzzy Hash: 07228C70608601DFC715CF14C484BAABBF9BF89314F18892DF49A8B362D736E945CB92
                                                                        APIs
                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 00062C8C
                                                                          • Part of subcall function 00023AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00023A97,?,?,00022E7F,?,?,?,00000000), ref: 00023AC2
                                                                          • Part of subcall function 00022DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00022DC4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Name$Path$FileFullLongOpen
                                                                        • String ID: X
                                                                        • API String ID: 779396738-3081909835
                                                                        • Opcode ID: 4a82ed03fde6035b73ca9b371aa8ee7e232c1a0bc45f8700a81952113a553a7f
                                                                        • Instruction ID: 63279b0672f8a0e6c3c358e62cdc23871d2adfacd9a44cb92dc1e53b9043dd9f
                                                                        • Opcode Fuzzy Hash: 4a82ed03fde6035b73ca9b371aa8ee7e232c1a0bc45f8700a81952113a553a7f
                                                                        • Instruction Fuzzy Hash: 8A21D571A002A8AFDF01EF94D805BEE7BF9AF58314F004059E405B7242DBB85A89CFA1
                                                                        APIs
                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00023908
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: IconNotifyShell_
                                                                        • String ID:
                                                                        • API String ID: 1144537725-0
                                                                        • Opcode ID: 60618a09aafac730a81633e080dcdaebdd225bad1a11c4b5f7dd04a132ef504a
                                                                        • Instruction ID: 8ce708d601de372a3d48fd8998fd8e846d3bccc52efda29a643c9d9b61eca06e
                                                                        • Opcode Fuzzy Hash: 60618a09aafac730a81633e080dcdaebdd225bad1a11c4b5f7dd04a132ef504a
                                                                        • Instruction Fuzzy Hash: BC318070604311DFE760DF24D884BE7BBE4FB49708F00092EF59A87641E779AA44CB52
                                                                        APIs
                                                                        • timeGetTime.WINMM ref: 0003F661
                                                                          • Part of subcall function 0002D730: GetInputState.USER32 ref: 0002D807
                                                                        • Sleep.KERNEL32(00000000), ref: 0007F2DE
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: InputSleepStateTimetime
                                                                        • String ID:
                                                                        • API String ID: 4149333218-0
                                                                        • Opcode ID: ce7403796c875e39b5bdc5c0fcbe39e525d211e279ac47ddd327b7017123c64f
                                                                        • Instruction ID: 9a29e1c5a6f6477e9888daca4e2ca2b1d7cf5093051efe3e653b2e0d3c5e1234
                                                                        • Opcode Fuzzy Hash: ce7403796c875e39b5bdc5c0fcbe39e525d211e279ac47ddd327b7017123c64f
                                                                        • Instruction Fuzzy Hash: 55F082312446159FE310EF69E445FAAB7E8EF45760F00412AE859C7261DB70AC00CB90
                                                                        APIs
                                                                        • __Init_thread_footer.LIBCMT ref: 0002BB4E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Init_thread_footer
                                                                        • String ID:
                                                                        • API String ID: 1385522511-0
                                                                        • Opcode ID: a8145f586731ab9cbb382e7ca945ae635373a9384385212ab5a2ef7ebb38d70d
                                                                        • Instruction ID: fe3674de8af90c5739e70a7602fa11bebc2ec04ca08d16a98c9576ca74bc4383
                                                                        • Opcode Fuzzy Hash: a8145f586731ab9cbb382e7ca945ae635373a9384385212ab5a2ef7ebb38d70d
                                                                        • Instruction Fuzzy Hash: 8732CE75E00229DFDB24CF54D894ABEB7F9EF44310F148159E909AB262C778EE81CB91
                                                                        APIs
                                                                        • __Init_thread_footer.LIBCMT ref: 000A5930
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Init_thread_footer
                                                                        • String ID:
                                                                        • API String ID: 1385522511-0
                                                                        • Opcode ID: 8764f15bc41c669cd749f20e28918928d2d9b61e61343c899ad0ab5b3d0c0701
                                                                        • Instruction ID: 8e13f0d63557448d903c212a21e2bbf10f6bcc38a3a1ebba42cc973cc6f66cbc
                                                                        • Opcode Fuzzy Hash: 8764f15bc41c669cd749f20e28918928d2d9b61e61343c899ad0ab5b3d0c0701
                                                                        • Instruction Fuzzy Hash: 9C718970700605AFCB24DF94CC81EBAB7F5FF6A310F208169EA459B281DB75AD81CB91
                                                                        APIs
                                                                        • SetWindowPos.USER32(?,000000FE,00000000,00000000,00000000,00000000,00000013,00000001,?), ref: 000B2649
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window
                                                                        • String ID:
                                                                        • API String ID: 2353593579-0
                                                                        • Opcode ID: 098e44727e1dbf23d2856641641f47e3756fad759097a682a3c3939ba4d6e345
                                                                        • Instruction ID: 4ad94ddc370700bf8bc1795983bba16c70ace91f659cdece759e5a3276d83089
                                                                        • Opcode Fuzzy Hash: 098e44727e1dbf23d2856641641f47e3756fad759097a682a3c3939ba4d6e345
                                                                        • Instruction Fuzzy Hash: AE21F674200619AFE760EF18C8D0DFAB799FF44368B14816CE8A68B392C771ED41CB90
                                                                        APIs
                                                                        • GetForegroundWindow.USER32(00000001,?), ref: 000B1420
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ForegroundWindow
                                                                        • String ID:
                                                                        • API String ID: 2020703349-0
                                                                        • Opcode ID: ed40a7739e5fb2d2236fffb22428344fd9912d7af4901ab87333420e35b7fa75
                                                                        • Instruction ID: 072754745652f836d40255da9a10a33d3bcf113c717e2cca3ebfeaae520576cb
                                                                        • Opcode Fuzzy Hash: ed40a7739e5fb2d2236fffb22428344fd9912d7af4901ab87333420e35b7fa75
                                                                        • Instruction Fuzzy Hash: 1431A030604212AFD754EF29C495BE9B7A2FF45324F548168E8594B292DB71EC41CBD1
                                                                        APIs
                                                                          • Part of subcall function 00024E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00024EDD,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E9C
                                                                          • Part of subcall function 00024E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00024EAE
                                                                          • Part of subcall function 00024E90: FreeLibrary.KERNEL32(00000000,?,?,00024EDD,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024EC0
                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024EFD
                                                                          • Part of subcall function 00024E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00063CDE,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E62
                                                                          • Part of subcall function 00024E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00024E74
                                                                          • Part of subcall function 00024E59: FreeLibrary.KERNEL32(00000000,?,?,00063CDE,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E87
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Library$Load$AddressFreeProc
                                                                        • String ID:
                                                                        • API String ID: 2632591731-0
                                                                        • Opcode ID: 1e718b9df72abd36079e0391c6a4b41c6738ccf912fa7c2013ba839981d17aca
                                                                        • Instruction ID: 01a3121148e2139a31aadd20c6badcf00e34d94db2570e3ffdb5e8edcd63800e
                                                                        • Opcode Fuzzy Hash: 1e718b9df72abd36079e0391c6a4b41c6738ccf912fa7c2013ba839981d17aca
                                                                        • Instruction Fuzzy Hash: BF110632610225AADF24FF64ED02FED77A5AF90711F10842DF542AA1C2EEB09E059B90
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: __wsopen_s
                                                                        • String ID:
                                                                        • API String ID: 3347428461-0
                                                                        • Opcode ID: 49783049bb74303e1549eab988e148d50413ac81f3ad50b6532ce24ba8b24a1b
                                                                        • Instruction ID: c024efc589eebd361d5ea3e165feb186e80c7345c2e56071a6ee350ad06f264c
                                                                        • Opcode Fuzzy Hash: 49783049bb74303e1549eab988e148d50413ac81f3ad50b6532ce24ba8b24a1b
                                                                        • Instruction Fuzzy Hash: A411367590410AAFCB05DF58E94099B7BF9EF48300F108059FC09AB312DA30DA15CBA4
                                                                        APIs
                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,000B14B5,?), ref: 000B2A01
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ForegroundWindow
                                                                        • String ID:
                                                                        • API String ID: 2020703349-0
                                                                        • Opcode ID: be641b118b72cbf0b4a93d59a287853b8eebdf35eb7a4f7ed3adf6999c36c6d9
                                                                        • Instruction ID: 619fd7382877b43d162bb48029084fdb94f0b487f83b4c7860b3f4579d8bb6a5
                                                                        • Opcode Fuzzy Hash: be641b118b72cbf0b4a93d59a287853b8eebdf35eb7a4f7ed3adf6999c36c6d9
                                                                        • Instruction Fuzzy Hash: 1101B136340A81DFE374CA2DC454BA637D2EB89314F298568C04B8B251DB32FC42C7A1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                        • Instruction ID: 89c8e8e1ba9b7a3c0ca438fcf3c54bae0f6178fdaf0d2d67dfae80399c6f294d
                                                                        • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                        • Instruction Fuzzy Hash: 40F0F472510A14A6C7323A79DC05BDB339CAF523B6F120735FC25A22D3CB74980586AD
                                                                        APIs
                                                                        • GetForegroundWindow.USER32(?), ref: 000B14EB
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ForegroundWindow
                                                                        • String ID:
                                                                        • API String ID: 2020703349-0
                                                                        • Opcode ID: 09db659f80552599be104c3543e13f02d61cf3b8a06dcaf47ba8f537203b62e3
                                                                        • Instruction ID: 4c994401c6fd0facf1f5c583b7335a5eab05e0fa677f20e60c77cf7303314254
                                                                        • Opcode Fuzzy Hash: 09db659f80552599be104c3543e13f02d61cf3b8a06dcaf47ba8f537203b62e3
                                                                        • Instruction Fuzzy Hash: 1801F2363087519FE324CF6AD4508AABB95FF8536479480ADE84A8B702D772DD82CBC0
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen
                                                                        • String ID:
                                                                        • API String ID: 176396367-0
                                                                        • Opcode ID: e8927a259a13a384b7f8d17d197a21d4458e0330a19322b0a8ddd77362a479d3
                                                                        • Instruction ID: aad31cbac81abe7322f59e3cf735889cabf9041d5de1a6df8f29748d76c38ebd
                                                                        • Opcode Fuzzy Hash: e8927a259a13a384b7f8d17d197a21d4458e0330a19322b0a8ddd77362a479d3
                                                                        • Instruction Fuzzy Hash: D1F0C8B36006116ED7259F29D806BABBB98EF44760F10853AF619CB2D2DB71E51087A4
                                                                        APIs
                                                                        • RtlAllocateHeap.NTDLL(00000000,?,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6,?,00021129), ref: 00053852
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: AllocateHeap
                                                                        • String ID:
                                                                        • API String ID: 1279760036-0
                                                                        • Opcode ID: c0bceadb4123475db2dac01167a85ab8ca4080ab162632bd121a1e456cbfbca4
                                                                        • Instruction ID: bff305be6a2d55ba2131ce16bbf2cf0808409a2b130c3533593b265ceeeb82f2
                                                                        • Opcode Fuzzy Hash: c0bceadb4123475db2dac01167a85ab8ca4080ab162632bd121a1e456cbfbca4
                                                                        • Instruction Fuzzy Hash: 6DE0ED31100325A6EA392A679C01BFB3688AB42BF2F090131BC14A3882CF61DE0982E4
                                                                        APIs
                                                                        • FreeLibrary.KERNEL32(?,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024F6D
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FreeLibrary
                                                                        • String ID:
                                                                        • API String ID: 3664257935-0
                                                                        • Opcode ID: 2fd23ee0580d5f69043f086d09957f98b039109b608cb70c08a6645c5f9faeb8
                                                                        • Instruction ID: b0619c4b4ccbcac629a36e35c9e92c7d66c9aad942b0f920952d23004ce46caf
                                                                        • Opcode Fuzzy Hash: 2fd23ee0580d5f69043f086d09957f98b039109b608cb70c08a6645c5f9faeb8
                                                                        • Instruction Fuzzy Hash: CDF03971105762CFDBB49F64E590866BBE4FF543293218A7EE2EA82621C7319884DF10
                                                                        APIs
                                                                        • IsWindow.USER32(00000000), ref: 000B2A66
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window
                                                                        • String ID:
                                                                        • API String ID: 2353593579-0
                                                                        • Opcode ID: 505d8595b75f6726fcd582b0d1008545b47746b592cc9c3ff10f772e690b16a3
                                                                        • Instruction ID: 61c6e864139cc0f9c92d70a5ed4c896bbdecc0bb253f7223f2c38eb2811df575
                                                                        • Opcode Fuzzy Hash: 505d8595b75f6726fcd582b0d1008545b47746b592cc9c3ff10f772e690b16a3
                                                                        • Instruction Fuzzy Hash: 71E04F36354116ABDB64EA30DC808FE775CEB503957104536EC66C2101DB34999596A0
                                                                        APIs
                                                                        • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00022DC4
                                                                          • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: LongNamePath_wcslen
                                                                        • String ID:
                                                                        • API String ID: 541455249-0
                                                                        • Opcode ID: 49595f0a49ac19a05e23e9782f25c51e8dc47f47c33719e061647b325cd37088
                                                                        • Instruction ID: 21c9483d9a1628983090213fc328c7a31ff4c5cd461ffe1f0d1c3c92049ac529
                                                                        • Opcode Fuzzy Hash: 49595f0a49ac19a05e23e9782f25c51e8dc47f47c33719e061647b325cd37088
                                                                        • Instruction Fuzzy Hash: 9DE0CD726001245BD72193589C05FDA77DDDFC8790F040171FD09D7249DA64AD808550
                                                                        APIs
                                                                          • Part of subcall function 00023837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00023908
                                                                          • Part of subcall function 0002D730: GetInputState.USER32 ref: 0002D807
                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00022B6B
                                                                          • Part of subcall function 000230F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0002314E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                        • String ID:
                                                                        • API String ID: 3667716007-0
                                                                        • Opcode ID: 6707a3b3a52936bdd877300fb733a17a5f1a07dac61d0200188ccdcd72240921
                                                                        • Instruction ID: e9d6fdedd3f98302569a0a5e018de1e3abd64a8707f63de0f1b056c44fe9120f
                                                                        • Opcode Fuzzy Hash: 6707a3b3a52936bdd877300fb733a17a5f1a07dac61d0200188ccdcd72240921
                                                                        • Instruction Fuzzy Hash: 5DE07D3130422803C704BB74B8524FDB389DBD5311F80053EF14243163CF2C8A458361
                                                                        APIs
                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00083D18
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSendTimeout
                                                                        • String ID:
                                                                        • API String ID: 1599653421-0
                                                                        • Opcode ID: 210e7f38f024a4193c7bc2d51685381f32f928036f47e6213eea014cd10e4e9c
                                                                        • Instruction ID: f6b3a947b8fcffaf61f3a30e11394c4be638f359c68f7da4f4f14b840acc7661
                                                                        • Opcode Fuzzy Hash: 210e7f38f024a4193c7bc2d51685381f32f928036f47e6213eea014cd10e4e9c
                                                                        • Instruction Fuzzy Hash: 51D012E06A03087EFB0083718C0BEBB339CC316A85F004BA57E02D64C1E9A4DE080130
                                                                        APIs
                                                                        • CreateFileW.KERNEL32(00000000,00000000,?,00060704,?,?,00000000,?,00060704,00000000,0000000C), ref: 000603B7
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CreateFile
                                                                        • String ID:
                                                                        • API String ID: 823142352-0
                                                                        • Opcode ID: 2966c300a475059c65246f85589b0d6390ff944260ab58cdcc63603a48f59f31
                                                                        • Instruction ID: c66528fb128360155c03fb1ecd0a04c7f81fc4ed7fcc80bddc69ebb2a3b7d76d
                                                                        • Opcode Fuzzy Hash: 2966c300a475059c65246f85589b0d6390ff944260ab58cdcc63603a48f59f31
                                                                        • Instruction Fuzzy Hash: 7DD06C3204010DBBEF028F84DD06EDA3BAAFB48714F014110BE1866020C736E821AB90
                                                                        APIs
                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00021CBC
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: InfoParametersSystem
                                                                        • String ID:
                                                                        • API String ID: 3098949447-0
                                                                        • Opcode ID: a104d5d569e3dc54a3d2433e669e20d5be24c00067892724bcbf8b83f013b844
                                                                        • Instruction ID: 076d86003e7ee2916733d47173442cc37ad561274a26b8e184734f31686c78e3
                                                                        • Opcode Fuzzy Hash: a104d5d569e3dc54a3d2433e669e20d5be24c00067892724bcbf8b83f013b844
                                                                        • Instruction Fuzzy Hash: 72C09B36280705DFF2144780BC4AF607755A348F00F044001F609559E3C3B51450F650
                                                                        APIs
                                                                          • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 000B961A
                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 000B965B
                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 000B969F
                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 000B96C9
                                                                        • SendMessageW.USER32 ref: 000B96F2
                                                                        • GetKeyState.USER32(00000011), ref: 000B978B
                                                                        • GetKeyState.USER32(00000009), ref: 000B9798
                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 000B97AE
                                                                        • GetKeyState.USER32(00000010), ref: 000B97B8
                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 000B97E9
                                                                        • SendMessageW.USER32 ref: 000B9810
                                                                        • SendMessageW.USER32(?,00001030,?,000B7E95), ref: 000B9918
                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 000B992E
                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 000B9941
                                                                        • SetCapture.USER32(?), ref: 000B994A
                                                                        • ClientToScreen.USER32(?,?), ref: 000B99AF
                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 000B99BC
                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 000B99D6
                                                                        • ReleaseCapture.USER32 ref: 000B99E1
                                                                        • GetCursorPos.USER32(?), ref: 000B9A19
                                                                        • ScreenToClient.USER32(?,?), ref: 000B9A26
                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 000B9A80
                                                                        • SendMessageW.USER32 ref: 000B9AAE
                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 000B9AEB
                                                                        • SendMessageW.USER32 ref: 000B9B1A
                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 000B9B3B
                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 000B9B4A
                                                                        • GetCursorPos.USER32(?), ref: 000B9B68
                                                                        • ScreenToClient.USER32(?,?), ref: 000B9B75
                                                                        • GetParent.USER32(?), ref: 000B9B93
                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 000B9BFA
                                                                        • SendMessageW.USER32 ref: 000B9C2B
                                                                        • ClientToScreen.USER32(?,?), ref: 000B9C84
                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 000B9CB4
                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 000B9CDE
                                                                        • SendMessageW.USER32 ref: 000B9D01
                                                                        • ClientToScreen.USER32(?,?), ref: 000B9D4E
                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 000B9D82
                                                                          • Part of subcall function 00039944: GetWindowLongW.USER32(?,000000EB), ref: 00039952
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000B9E05
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                        • String ID: @GUI_DRAGID$F
                                                                        • API String ID: 3429851547-4164748364
                                                                        • Opcode ID: 8f054bb41629e4f5586a45bc21eb064c97e45cd8b6830fd66350ffae291864d1
                                                                        • Instruction ID: 29db3ca037a6c4ed385f10342a52c670683edb12941eabc2d8d65e7d9134d8cb
                                                                        • Opcode Fuzzy Hash: 8f054bb41629e4f5586a45bc21eb064c97e45cd8b6830fd66350ffae291864d1
                                                                        • Instruction Fuzzy Hash: 3442AB34208241AFEB25CF28CC84EEABBE5FF49310F144619F699972A1DB75E850DF91
                                                                        APIs
                                                                        • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 000B48F3
                                                                        • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 000B4908
                                                                        • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 000B4927
                                                                        • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 000B494B
                                                                        • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 000B495C
                                                                        • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 000B497B
                                                                        • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 000B49AE
                                                                        • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 000B49D4
                                                                        • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 000B4A0F
                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 000B4A56
                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 000B4A7E
                                                                        • IsMenu.USER32(?), ref: 000B4A97
                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 000B4AF2
                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 000B4B20
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000B4B94
                                                                        • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 000B4BE3
                                                                        • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 000B4C82
                                                                        • wsprintfW.USER32 ref: 000B4CAE
                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 000B4CC9
                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 000B4CF1
                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 000B4D13
                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 000B4D33
                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 000B4D5A
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                        • String ID: %d/%02d/%02d
                                                                        • API String ID: 4054740463-328681919
                                                                        • Opcode ID: 46f59ba176a16a734812e92c6d6f81382d03782f56e558b41a08b59a42791838
                                                                        • Instruction ID: 57024ab2e8db185d46c93ee1c0a051943ee3027a076b24d21a22048831e43952
                                                                        • Opcode Fuzzy Hash: 46f59ba176a16a734812e92c6d6f81382d03782f56e558b41a08b59a42791838
                                                                        • Instruction Fuzzy Hash: D3129D71600255ABEB258F28CC49FFE7BF8EF45710F144229F515EB2A2DBB89A41CB50
                                                                        APIs
                                                                        • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0003F998
                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0007F474
                                                                        • IsIconic.USER32(00000000), ref: 0007F47D
                                                                        • ShowWindow.USER32(00000000,00000009), ref: 0007F48A
                                                                        • SetForegroundWindow.USER32(00000000), ref: 0007F494
                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0007F4AA
                                                                        • GetCurrentThreadId.KERNEL32 ref: 0007F4B1
                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0007F4BD
                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0007F4CE
                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0007F4D6
                                                                        • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0007F4DE
                                                                        • SetForegroundWindow.USER32(00000000), ref: 0007F4E1
                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0007F4F6
                                                                        • keybd_event.USER32(00000012,00000000), ref: 0007F501
                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0007F50B
                                                                        • keybd_event.USER32(00000012,00000000), ref: 0007F510
                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0007F519
                                                                        • keybd_event.USER32(00000012,00000000), ref: 0007F51E
                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0007F528
                                                                        • keybd_event.USER32(00000012,00000000), ref: 0007F52D
                                                                        • SetForegroundWindow.USER32(00000000), ref: 0007F530
                                                                        • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0007F557
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                        • String ID: Shell_TrayWnd
                                                                        • API String ID: 4125248594-2988720461
                                                                        • Opcode ID: ad670609e2de80836d79e15b60c0e93cf8085db935dbabe28dd5af30b2c1ff2b
                                                                        • Instruction ID: 75414c1f555f52fb61b0c278e88e4b0d51819e30a46ce82317d285f88eb9a9a1
                                                                        • Opcode Fuzzy Hash: ad670609e2de80836d79e15b60c0e93cf8085db935dbabe28dd5af30b2c1ff2b
                                                                        • Instruction Fuzzy Hash: 03318371E40219BBFB306BB59C4AFFF7E6CEB44B50F104126FA04E61D1C6B55D40AA64
                                                                        APIs
                                                                          • Part of subcall function 000816C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0008170D
                                                                          • Part of subcall function 000816C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0008173A
                                                                          • Part of subcall function 000816C3: GetLastError.KERNEL32 ref: 0008174A
                                                                        • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00081286
                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 000812A8
                                                                        • CloseHandle.KERNEL32(?), ref: 000812B9
                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 000812D1
                                                                        • GetProcessWindowStation.USER32 ref: 000812EA
                                                                        • SetProcessWindowStation.USER32(00000000), ref: 000812F4
                                                                        • OpenDesktopW.USER32(default,00000000,00000000,Function_00040081), ref: 00081310
                                                                          • Part of subcall function 000810BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,000811FC), ref: 000810D4
                                                                          • Part of subcall function 000810BF: CloseHandle.KERNEL32(?,?,000811FC), ref: 000810E9
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                        • String ID: $default$winsta0
                                                                        • API String ID: 22674027-1027155976
                                                                        • Opcode ID: 82baa22e402c4007b8690962efcd7d1709aa4331d91f892a6cc72a35bfa9efaf
                                                                        • Instruction ID: 4a4e79deba78a251e0a060c6c3b11142e84b46f0b5093d821865d64395de23e0
                                                                        • Opcode Fuzzy Hash: 82baa22e402c4007b8690962efcd7d1709aa4331d91f892a6cc72a35bfa9efaf
                                                                        • Instruction Fuzzy Hash: CD819A71900209AFEF21AFA4DC49FEE7BBDFF04704F144129FA51A62A1D7758A46CB24
                                                                        APIs
                                                                          • Part of subcall function 000810F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00081114
                                                                          • Part of subcall function 000810F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081120
                                                                          • Part of subcall function 000810F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 0008112F
                                                                          • Part of subcall function 000810F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081136
                                                                          • Part of subcall function 000810F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0008114D
                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00080BCC
                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00080C00
                                                                        • GetLengthSid.ADVAPI32(?), ref: 00080C17
                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00080C51
                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00080C6D
                                                                        • GetLengthSid.ADVAPI32(?), ref: 00080C84
                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00080C8C
                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00080C93
                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00080CB4
                                                                        • CopySid.ADVAPI32(00000000), ref: 00080CBB
                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00080CEA
                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00080D0C
                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00080D1E
                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080D45
                                                                        • HeapFree.KERNEL32(00000000), ref: 00080D4C
                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080D55
                                                                        • HeapFree.KERNEL32(00000000), ref: 00080D5C
                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080D65
                                                                        • HeapFree.KERNEL32(00000000), ref: 00080D6C
                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00080D78
                                                                        • HeapFree.KERNEL32(00000000), ref: 00080D7F
                                                                          • Part of subcall function 00081193: GetProcessHeap.KERNEL32(00000008,00080BB1,?,00000000,?,00080BB1,?), ref: 000811A1
                                                                          • Part of subcall function 00081193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00080BB1,?), ref: 000811A8
                                                                          • Part of subcall function 00081193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00080BB1,?), ref: 000811B7
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                        • String ID:
                                                                        • API String ID: 4175595110-0
                                                                        • Opcode ID: 59d725a336440a0ad5d5c31119cefae8d4e019bab120a267d3c354b7d3dd7c98
                                                                        • Instruction ID: 12ab72319742199cab394574a780adc8c13a2c3f224162b89f7441d7c27090a8
                                                                        • Opcode Fuzzy Hash: 59d725a336440a0ad5d5c31119cefae8d4e019bab120a267d3c354b7d3dd7c98
                                                                        • Instruction Fuzzy Hash: 89714C7290020AAFEF50EFA4DC44FEEBBB8BF05310F144615E955A7291D775AD09CB60
                                                                        APIs
                                                                        • OpenClipboard.USER32(000BCC08), ref: 0009EB29
                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 0009EB37
                                                                        • GetClipboardData.USER32(0000000D), ref: 0009EB43
                                                                        • CloseClipboard.USER32 ref: 0009EB4F
                                                                        • GlobalLock.KERNEL32(00000000), ref: 0009EB87
                                                                        • CloseClipboard.USER32 ref: 0009EB91
                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0009EBBC
                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 0009EBC9
                                                                        • GetClipboardData.USER32(00000001), ref: 0009EBD1
                                                                        • GlobalLock.KERNEL32(00000000), ref: 0009EBE2
                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0009EC22
                                                                        • IsClipboardFormatAvailable.USER32(0000000F), ref: 0009EC38
                                                                        • GetClipboardData.USER32(0000000F), ref: 0009EC44
                                                                        • GlobalLock.KERNEL32(00000000), ref: 0009EC55
                                                                        • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0009EC77
                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0009EC94
                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0009ECD2
                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0009ECF3
                                                                        • CountClipboardFormats.USER32 ref: 0009ED14
                                                                        • CloseClipboard.USER32 ref: 0009ED59
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                        • String ID:
                                                                        • API String ID: 420908878-0
                                                                        • Opcode ID: 3b631df6b7cda153ee893a5065c35ec8d2f4fd3f3247fcd5f25a9bbe095e77e7
                                                                        • Instruction ID: edf9d2636fb680c87541306a086ebd6b48cd47be3a37e06c242640b54b1b328f
                                                                        • Opcode Fuzzy Hash: 3b631df6b7cda153ee893a5065c35ec8d2f4fd3f3247fcd5f25a9bbe095e77e7
                                                                        • Instruction Fuzzy Hash: 0161EF34204242AFE710EF24D885FAAB7E8EF84714F18461DF496972A2DB35DD05DB62
                                                                        APIs
                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 000969BE
                                                                        • FindClose.KERNEL32(00000000), ref: 00096A12
                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00096A4E
                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00096A75
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00096AB2
                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 00096ADF
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                        • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                        • API String ID: 3830820486-3289030164
                                                                        • Opcode ID: 5181d204f85bcb4929ab939d06005598f27c217fb679a7dd757af7cbad10f9a4
                                                                        • Instruction ID: 0e343e3ac01dd992619af0467271ce976b676b6ac2b18f779218315312a9a64a
                                                                        • Opcode Fuzzy Hash: 5181d204f85bcb4929ab939d06005598f27c217fb679a7dd757af7cbad10f9a4
                                                                        • Instruction Fuzzy Hash: 13D160B1508310AEC710EBA0D991EEFB7ECAF88704F44492DF589D7192EB35DA44CB62
                                                                        APIs
                                                                        • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 00099663
                                                                        • GetFileAttributesW.KERNEL32(?), ref: 000996A1
                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 000996BB
                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 000996D3
                                                                        • FindClose.KERNEL32(00000000), ref: 000996DE
                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 000996FA
                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 0009974A
                                                                        • SetCurrentDirectoryW.KERNEL32(000E6B7C), ref: 00099768
                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 00099772
                                                                        • FindClose.KERNEL32(00000000), ref: 0009977F
                                                                        • FindClose.KERNEL32(00000000), ref: 0009978F
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                        • String ID: *.*
                                                                        • API String ID: 1409584000-438819550
                                                                        • Opcode ID: f7978fe4f078425304565acefd51806a4633d625ba6de6d14a14b37c6ae8b1bd
                                                                        • Instruction ID: 091259d15bc96f16c0ed05c71deac9f140fa866adc20f15aff609a3256230ecf
                                                                        • Opcode Fuzzy Hash: f7978fe4f078425304565acefd51806a4633d625ba6de6d14a14b37c6ae8b1bd
                                                                        • Instruction Fuzzy Hash: 6C31E3325002096FEF14AFF9EC48EDE77EC9F49321F14426AF904E2191DB35DA409A24
                                                                        APIs
                                                                        • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 000997BE
                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00099819
                                                                        • FindClose.KERNEL32(00000000), ref: 00099824
                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 00099840
                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00099890
                                                                        • SetCurrentDirectoryW.KERNEL32(000E6B7C), ref: 000998AE
                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 000998B8
                                                                        • FindClose.KERNEL32(00000000), ref: 000998C5
                                                                        • FindClose.KERNEL32(00000000), ref: 000998D5
                                                                          • Part of subcall function 0008DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0008DB00
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                        • String ID: *.*
                                                                        • API String ID: 2640511053-438819550
                                                                        • Opcode ID: ee304a7c1a5cfe27bac0af84e59d09e9f2f93bee542c3f77037d56043bd982d1
                                                                        • Instruction ID: f2a06804b3e2bf84fdf51762f035989c0ff4b76cbe118f9dbb72f894b349c3ad
                                                                        • Opcode Fuzzy Hash: ee304a7c1a5cfe27bac0af84e59d09e9f2f93bee542c3f77037d56043bd982d1
                                                                        • Instruction Fuzzy Hash: 9831C3315002196FEF20AFB9EC48EDF77EC9F46320F14426EE950A21D1DF75DA859A24
                                                                        APIs
                                                                          • Part of subcall function 000AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000AB6AE,?,?), ref: 000AC9B5
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000AC9F1
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA68
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA9E
                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000ABF3E
                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 000ABFA9
                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 000ABFCD
                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 000AC02C
                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 000AC0E7
                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 000AC154
                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 000AC1E9
                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 000AC23A
                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 000AC2E3
                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 000AC382
                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 000AC38F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                        • String ID:
                                                                        • API String ID: 3102970594-0
                                                                        • Opcode ID: 3895d7a37087b98a688a3ad016de29e74a78a8dd0f78ab685db5199256e63f14
                                                                        • Instruction ID: 387ea5c5e410c17d231832a42249b574a637279b5797ee2c310db8835462c04d
                                                                        • Opcode Fuzzy Hash: 3895d7a37087b98a688a3ad016de29e74a78a8dd0f78ab685db5199256e63f14
                                                                        • Instruction Fuzzy Hash: CB028E716042009FD714DF68C894E2ABBE4EF8A308F19C49DF84ADB2A2DB31ED45CB51
                                                                        APIs
                                                                        • GetLocalTime.KERNEL32(?), ref: 00098257
                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 00098267
                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00098273
                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00098310
                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00098324
                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00098356
                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0009838C
                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00098395
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CurrentDirectoryTime$File$Local$System
                                                                        • String ID: *.*
                                                                        • API String ID: 1464919966-438819550
                                                                        • Opcode ID: eb605359a30e7448a0bd858331de46c80ebe56b0da93fe418b14bef0980799b8
                                                                        • Instruction ID: b5fbfd6bc5eee87e585babf4b98f76fc8e69ed8f5acc3ab5f39ba66a93629c33
                                                                        • Opcode Fuzzy Hash: eb605359a30e7448a0bd858331de46c80ebe56b0da93fe418b14bef0980799b8
                                                                        • Instruction Fuzzy Hash: 87616CB25083559FDB10EF60D84499EB3E8FF89310F04892EF989D7252DB35EA45CB92
                                                                        APIs
                                                                          • Part of subcall function 00023AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00023A97,?,?,00022E7F,?,?,?,00000000), ref: 00023AC2
                                                                          • Part of subcall function 0008E199: GetFileAttributesW.KERNEL32(?,0008CF95), ref: 0008E19A
                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0008D122
                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0008D1DD
                                                                        • MoveFileW.KERNEL32(?,?), ref: 0008D1F0
                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0008D20D
                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0008D237
                                                                          • Part of subcall function 0008D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0008D21C,?,?), ref: 0008D2B2
                                                                        • FindClose.KERNEL32(00000000,?,?,?), ref: 0008D253
                                                                        • FindClose.KERNEL32(00000000), ref: 0008D264
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                        • String ID: \*.*
                                                                        • API String ID: 1946585618-1173974218
                                                                        • Opcode ID: 53585c2fe4f43d496b616adefc89be402795dcb30850116a1a8d329f84ff010f
                                                                        • Instruction ID: 36a45faa4acef93011786a204dbe68538f446245295abbbed8aba13fdad1b925
                                                                        • Opcode Fuzzy Hash: 53585c2fe4f43d496b616adefc89be402795dcb30850116a1a8d329f84ff010f
                                                                        • Instruction Fuzzy Hash: AD615B3180111DABDF05FBA0E9929EDB7B9BF25300F644266E44277192EF34AF09CB60
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                        • String ID:
                                                                        • API String ID: 1737998785-0
                                                                        • Opcode ID: 1f6ed0577926094c0de6bfa669dc7712fd9556100de83ab8bfd20efd0e3829f9
                                                                        • Instruction ID: 3995c4ac6171f83b960960f4037dea241925d8516d733991a2a162634b6b29ce
                                                                        • Opcode Fuzzy Hash: 1f6ed0577926094c0de6bfa669dc7712fd9556100de83ab8bfd20efd0e3829f9
                                                                        • Instruction Fuzzy Hash: BB41B035604651AFFB20DF15E888F59BBE5FF44328F14C1A9E41A8BA62C735EC41CB90
                                                                        APIs
                                                                          • Part of subcall function 000816C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0008170D
                                                                          • Part of subcall function 000816C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0008173A
                                                                          • Part of subcall function 000816C3: GetLastError.KERNEL32 ref: 0008174A
                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 0008E932
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                        • String ID: $ $@$SeShutdownPrivilege
                                                                        • API String ID: 2234035333-3163812486
                                                                        • Opcode ID: c353ff337fdc4019f1260fe0515868e4e6320dcb9fa596dcd30fa938658deb60
                                                                        • Instruction ID: 7c5d8dff7938454804bdf170f30b4b2107ee4320eee487c94a85a5e056078e33
                                                                        • Opcode Fuzzy Hash: c353ff337fdc4019f1260fe0515868e4e6320dcb9fa596dcd30fa938658deb60
                                                                        • Instruction Fuzzy Hash: 3D01D672610211ABFB6436B4DC86FFF72ACBB24750F154521F9D2E21E2D6E59C4083A0
                                                                        APIs
                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 000A1276
                                                                        • WSAGetLastError.WSOCK32 ref: 000A1283
                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 000A12BA
                                                                        • WSAGetLastError.WSOCK32 ref: 000A12C5
                                                                        • closesocket.WSOCK32(00000000), ref: 000A12F4
                                                                        • listen.WSOCK32(00000000,00000005), ref: 000A1303
                                                                        • WSAGetLastError.WSOCK32 ref: 000A130D
                                                                        • closesocket.WSOCK32(00000000), ref: 000A133C
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorLast$closesocket$bindlistensocket
                                                                        • String ID:
                                                                        • API String ID: 540024437-0
                                                                        • Opcode ID: 53ee6e5499b3dd4602c52ea9261f725806086fc86f341ad724d0061e4c2280be
                                                                        • Instruction ID: 6cc7b664217b4988f1d1125e6e6883cc4e9ac2a157248176490f097d00a1fdde
                                                                        • Opcode Fuzzy Hash: 53ee6e5499b3dd4602c52ea9261f725806086fc86f341ad724d0061e4c2280be
                                                                        • Instruction Fuzzy Hash: 964181316001109FE710DF64D588FA9BBE6AF46318F188198E8569F2D3C775ED81CBE1
                                                                        APIs
                                                                        • _free.LIBCMT ref: 0005B9D4
                                                                        • _free.LIBCMT ref: 0005B9F8
                                                                        • _free.LIBCMT ref: 0005BB7F
                                                                        • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,000C3700), ref: 0005BB91
                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,000F121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0005BC09
                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,000F1270,000000FF,?,0000003F,00000000,?), ref: 0005BC36
                                                                        • _free.LIBCMT ref: 0005BD4B
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                        • String ID:
                                                                        • API String ID: 314583886-0
                                                                        • Opcode ID: 8d24dd075f0a0f80cecb430e937a00b0164365c82d0fd98f9290bedf4ffb4cb2
                                                                        • Instruction ID: a08326bf80da70e4c0b4b8469dc2a250bc8a8fefe4e1ae6ef9b8d6103f762d1f
                                                                        • Opcode Fuzzy Hash: 8d24dd075f0a0f80cecb430e937a00b0164365c82d0fd98f9290bedf4ffb4cb2
                                                                        • Instruction Fuzzy Hash: B1C11871904245AFDB209F698C51AFF7BF8EF45312F14419AEC90E7252EB70AE49C750
                                                                        APIs
                                                                          • Part of subcall function 00023AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00023A97,?,?,00022E7F,?,?,?,00000000), ref: 00023AC2
                                                                          • Part of subcall function 0008E199: GetFileAttributesW.KERNEL32(?,0008CF95), ref: 0008E19A
                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0008D420
                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0008D470
                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0008D481
                                                                        • FindClose.KERNEL32(00000000), ref: 0008D498
                                                                        • FindClose.KERNEL32(00000000), ref: 0008D4A1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                        • String ID: \*.*
                                                                        • API String ID: 2649000838-1173974218
                                                                        • Opcode ID: cca498cc284ea3d5f3e8f1b1411e72ed7ac745fc12f31b5c148cf69c09c26665
                                                                        • Instruction ID: cea64558ee3c2d551f305a94b0d132cb6048b38a54381ebdc721d23895088acb
                                                                        • Opcode Fuzzy Hash: cca498cc284ea3d5f3e8f1b1411e72ed7ac745fc12f31b5c148cf69c09c26665
                                                                        • Instruction Fuzzy Hash: F43150710083559BD304FF64D8518EF77E8BF96314F845A1EF4D152192EB34AA09CB63
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: __floor_pentium4
                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                        • API String ID: 4168288129-2761157908
                                                                        • Opcode ID: e4eec29b74a0c36d98aefe77c80d227d989e2e42fcb7a400d4107cf7d1552af3
                                                                        • Instruction ID: aa1e712ae8c66053b7d3dd75c8878bc3800c9903cc516fe9a0ef9fb426793337
                                                                        • Opcode Fuzzy Hash: e4eec29b74a0c36d98aefe77c80d227d989e2e42fcb7a400d4107cf7d1552af3
                                                                        • Instruction Fuzzy Hash: 15C25C71E086298FDB69CE28DD407EAB7F5EB44306F1441EAD84DE7241E778AE858F40
                                                                        APIs
                                                                        • _wcslen.LIBCMT ref: 000964DC
                                                                        • CoInitialize.OLE32(00000000), ref: 00096639
                                                                        • CoCreateInstance.OLE32(000BFCF8,00000000,00000001,000BFB68,?), ref: 00096650
                                                                        • CoUninitialize.OLE32 ref: 000968D4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                        • String ID: .lnk
                                                                        • API String ID: 886957087-24824748
                                                                        • Opcode ID: 00f797c3d815a3df541ebf6c6e3bf5894dc4545b50a9934070f15f1e426f9c62
                                                                        • Instruction ID: aa8183f77afca6f69bb2e657823b7ae8b28b3a3d3e05bcf00634e9c31904b0b8
                                                                        • Opcode Fuzzy Hash: 00f797c3d815a3df541ebf6c6e3bf5894dc4545b50a9934070f15f1e426f9c62
                                                                        • Instruction Fuzzy Hash: EDD15A71508211AFD704EF24D891EABB7E8FF98304F10496DF5958B2A2DB31ED09CB92
                                                                        APIs
                                                                        • GetForegroundWindow.USER32(?,?,00000000), ref: 000A22E8
                                                                          • Part of subcall function 0009E4EC: GetWindowRect.USER32(?,?), ref: 0009E504
                                                                        • GetDesktopWindow.USER32 ref: 000A2312
                                                                        • GetWindowRect.USER32(00000000), ref: 000A2319
                                                                        • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 000A2355
                                                                        • GetCursorPos.USER32(?), ref: 000A2381
                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 000A23DF
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                        • String ID:
                                                                        • API String ID: 2387181109-0
                                                                        • Opcode ID: 8f70f999091c3bc4ebc1b2a0c800425852b9b96f73779b00a5bd03da10e64a37
                                                                        • Instruction ID: ea454641d485c1bf88513849debaec83090a6423f3cdfc20e080b97d626e71af
                                                                        • Opcode Fuzzy Hash: 8f70f999091c3bc4ebc1b2a0c800425852b9b96f73779b00a5bd03da10e64a37
                                                                        • Instruction Fuzzy Hash: 8331C272504355AFEB20DF58C845F9BB7E9FF86314F000A29F98597191DB74EA08CB92
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                        • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00099B78
                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00099C8B
                                                                          • Part of subcall function 00093874: GetInputState.USER32 ref: 000938CB
                                                                          • Part of subcall function 00093874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00093966
                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00099BA8
                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00099C75
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                        • String ID: *.*
                                                                        • API String ID: 1972594611-438819550
                                                                        • Opcode ID: 6c8b28283b204a408b74f489f44ad3a023b3dc0b9082dc62d3932d2dfb12c3af
                                                                        • Instruction ID: 58da7ee06ad6119898ab8d81137773133aca5d94bb5062543358248e5c886dbc
                                                                        • Opcode Fuzzy Hash: 6c8b28283b204a408b74f489f44ad3a023b3dc0b9082dc62d3932d2dfb12c3af
                                                                        • Instruction Fuzzy Hash: 074180B190420A9FDF54DF68DD85AEEBBF8EF05310F24415AE805A6192EB349F84DF60
                                                                        APIs
                                                                          • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 00039A4E
                                                                        • GetSysColor.USER32(0000000F), ref: 00039B23
                                                                        • SetBkColor.GDI32(?,00000000), ref: 00039B36
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Color$LongProcWindow
                                                                        • String ID:
                                                                        • API String ID: 3131106179-0
                                                                        • Opcode ID: 1a4ca12e251089776f067e9697d7dea2f7fcfaf7978aa2cae11fc8bc81a96d1c
                                                                        • Instruction ID: 25740b28beb3aeb2c4a33e5951c6edb6978434baaefc0105c9ebdffb0bff89b9
                                                                        • Opcode Fuzzy Hash: 1a4ca12e251089776f067e9697d7dea2f7fcfaf7978aa2cae11fc8bc81a96d1c
                                                                        • Instruction Fuzzy Hash: F1A13C7150C804EEE77A9A2D8C58EFF26DDDB42380F158209F106D6A96CAA99D01D3B7
                                                                        APIs
                                                                          • Part of subcall function 000A304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 000A307A
                                                                          • Part of subcall function 000A304E: _wcslen.LIBCMT ref: 000A309B
                                                                        • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 000A185D
                                                                        • WSAGetLastError.WSOCK32 ref: 000A1884
                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 000A18DB
                                                                        • WSAGetLastError.WSOCK32 ref: 000A18E6
                                                                        • closesocket.WSOCK32(00000000), ref: 000A1915
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                        • String ID:
                                                                        • API String ID: 1601658205-0
                                                                        • Opcode ID: f85a7e933a352c769a53c527b0a89c52a23ad572abaec3aa9d00c8f12af09854
                                                                        • Instruction ID: 7ae3d19881941a90eb427f7faa3ce1a5d2c6e0cec89fec4559015aaa3d764f59
                                                                        • Opcode Fuzzy Hash: f85a7e933a352c769a53c527b0a89c52a23ad572abaec3aa9d00c8f12af09854
                                                                        • Instruction Fuzzy Hash: 5251C571A00210AFE710AF64D886FAA77E5AF45718F448158F9096F3C3CB75AD41CBE1
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                        • String ID:
                                                                        • API String ID: 292994002-0
                                                                        • Opcode ID: 4d1344afcd69dfdef1d0527c24e1e626d7b5b7c552ebe0ae82bd99f18dc4ba56
                                                                        • Instruction ID: b0f040c13a33a450a66f08413f97b8a84ea20a3362308cd98e5109dadae02b1a
                                                                        • Opcode Fuzzy Hash: 4d1344afcd69dfdef1d0527c24e1e626d7b5b7c552ebe0ae82bd99f18dc4ba56
                                                                        • Instruction Fuzzy Hash: BF2191317402115FE7608F1AD864FEA7BE5EF99314F598068E84ACB352CB75ED42CB90
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                        • API String ID: 0-1546025612
                                                                        • Opcode ID: cdb744a4be37da0a9b20a9b9298f4b335d656a3c68d4a43a2f1c37cdcd00d690
                                                                        • Instruction ID: 961cc76d27dc12402a9a22273657d3748b2f8126ca357d51b4f7c4b778f5be7f
                                                                        • Opcode Fuzzy Hash: cdb744a4be37da0a9b20a9b9298f4b335d656a3c68d4a43a2f1c37cdcd00d690
                                                                        • Instruction Fuzzy Hash: 6DA28F74E0162ACBDF74CF58D8447AEB7F2BF54310F2481AAD815A7285EB359E81CB90
                                                                        APIs
                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 000AA6AC
                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 000AA6BA
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 000AA79C
                                                                        • CloseHandle.KERNEL32(00000000), ref: 000AA7AB
                                                                          • Part of subcall function 0003CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00063303,?), ref: 0003CE8A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                        • String ID:
                                                                        • API String ID: 1991900642-0
                                                                        • Opcode ID: 7bdd653df408444fa7af9d437e6eaf1044493877ca7e268d986ae40100c30aed
                                                                        • Instruction ID: e88dc27b57501cb0d90b966a4ee0e8585b677912e6ce767757d0ffeb68726944
                                                                        • Opcode Fuzzy Hash: 7bdd653df408444fa7af9d437e6eaf1044493877ca7e268d986ae40100c30aed
                                                                        • Instruction Fuzzy Hash: E3515B71508311AFD710EF24D886EABBBE8FF89754F40492DF58997292EB31D904CB92
                                                                        APIs
                                                                        • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0008AAAC
                                                                        • SetKeyboardState.USER32(00000080), ref: 0008AAC8
                                                                        • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0008AB36
                                                                        • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0008AB88
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                        • String ID:
                                                                        • API String ID: 432972143-0
                                                                        • Opcode ID: 1b1d208eaffb53a53c427c72199e5e3ac778cc25923c2a0373fa64290fb2203d
                                                                        • Instruction ID: d8711d0e99b1d139d8f9f5400577f539e05fc8f15d7c2222a751996973be83b0
                                                                        • Opcode Fuzzy Hash: 1b1d208eaffb53a53c427c72199e5e3ac778cc25923c2a0373fa64290fb2203d
                                                                        • Instruction Fuzzy Hash: 2A31F630B40648AEFF35AA648C05BFE7BEABB46320F04421BF5C1569D2D3798981C762
                                                                        APIs
                                                                        • InternetReadFile.WININET(?,?,00000400,?), ref: 0009CE89
                                                                        • GetLastError.KERNEL32(?,00000000), ref: 0009CEEA
                                                                        • SetEvent.KERNEL32(?,?,00000000), ref: 0009CEFE
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorEventFileInternetLastRead
                                                                        • String ID:
                                                                        • API String ID: 234945975-0
                                                                        • Opcode ID: cf6aaedabb3323ea466e88090e80ea7ab62834ad9599d56b980ad558dc93c166
                                                                        • Instruction ID: e404d488b0a1da7469a4255b782b4b47d65e795f4302e7f5ef07a26dd94503f6
                                                                        • Opcode Fuzzy Hash: cf6aaedabb3323ea466e88090e80ea7ab62834ad9599d56b980ad558dc93c166
                                                                        • Instruction Fuzzy Hash: D721BDB19007059BFB70CF65C948FAA77F8EB40354F10442EE546D2152E774EE04AB64
                                                                        APIs
                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 000882AA
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: lstrlen
                                                                        • String ID: ($|
                                                                        • API String ID: 1659193697-1631851259
                                                                        • Opcode ID: bf2fcdf1fa307e35712937456fc5d86164f0fe7c5057113a4eb860fcf821af0e
                                                                        • Instruction ID: 090e607d03820790c583158ffa5745dd0931d3d88de992f18434bdfa7992a57c
                                                                        • Opcode Fuzzy Hash: bf2fcdf1fa307e35712937456fc5d86164f0fe7c5057113a4eb860fcf821af0e
                                                                        • Instruction Fuzzy Hash: CB323574A00A05DFCB28DF59C480AAAB7F0FF48710B55C56EE59ADB3A1EB70E941CB40
                                                                        APIs
                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00095CC1
                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00095D17
                                                                        • FindClose.KERNEL32(?), ref: 00095D5F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Find$File$CloseFirstNext
                                                                        • String ID:
                                                                        • API String ID: 3541575487-0
                                                                        • Opcode ID: 687f65c164b9e9781c6cd9eb64a75436cf09522f37a3f10019612d7d9a82f2c1
                                                                        • Instruction ID: e45f60252549f7ac1f00408d88169da06fde468353361e5fb81ab014ab9714b2
                                                                        • Opcode Fuzzy Hash: 687f65c164b9e9781c6cd9eb64a75436cf09522f37a3f10019612d7d9a82f2c1
                                                                        • Instruction Fuzzy Hash: 9851CE746046019FDB24CF29D894E9AB7E4FF09314F14855DE95A8B3A2CB30EC04CF91
                                                                        APIs
                                                                        • IsDebuggerPresent.KERNEL32 ref: 0005271A
                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00052724
                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 00052731
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                        • String ID:
                                                                        • API String ID: 3906539128-0
                                                                        • Opcode ID: 5496bf6e5582c1cdb8f492d38d05be6becce0434fd03053d05bb773a1448cc9d
                                                                        • Instruction ID: 01968228a1168b999ed36c7cf40503f497f738717450d6ed00143c0dfdd84171
                                                                        • Opcode Fuzzy Hash: 5496bf6e5582c1cdb8f492d38d05be6becce0434fd03053d05bb773a1448cc9d
                                                                        • Instruction Fuzzy Hash: CC31D57491121C9BDB21DF64DC88BDDB7B8AF08710F5042EAE80CA7261E7349F858F45
                                                                        APIs
                                                                        • SetErrorMode.KERNEL32(00000001), ref: 000951DA
                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00095238
                                                                        • SetErrorMode.KERNEL32(00000000), ref: 000952A1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                        • String ID:
                                                                        • API String ID: 1682464887-0
                                                                        • Opcode ID: b9b1bec45995f80641604e8c9f9ce517e587495f4605560ad6139d7dd85a4e11
                                                                        • Instruction ID: 602d4aee22c42fec2b170f359a7a2e1f00473673a776b33a8be3e623cf949b98
                                                                        • Opcode Fuzzy Hash: b9b1bec45995f80641604e8c9f9ce517e587495f4605560ad6139d7dd85a4e11
                                                                        • Instruction Fuzzy Hash: BE312B75A005189FEB00DF55D894EEDBBB4FF49314F088099E809AB3A2DB35E855CB90
                                                                        APIs
                                                                          • Part of subcall function 0003FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00040668
                                                                          • Part of subcall function 0003FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00040685
                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0008170D
                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0008173A
                                                                        • GetLastError.KERNEL32 ref: 0008174A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                        • String ID:
                                                                        • API String ID: 577356006-0
                                                                        • Opcode ID: 6ecf869324ebb59e7a1a56e289c7fd077388c3267e0683e3e1f92fd57652dabc
                                                                        • Instruction ID: a89fdfba0cc99a50b4e5d36e58654f4fe22bfd79a0fb4fb3c4881234be18c9af
                                                                        • Opcode Fuzzy Hash: 6ecf869324ebb59e7a1a56e289c7fd077388c3267e0683e3e1f92fd57652dabc
                                                                        • Instruction Fuzzy Hash: 0C1191B2814305AFE718AF54DC8ADAAB7FDFF44714B20852EF09657241EB70BC428B24
                                                                        APIs
                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0008D608
                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0008D645
                                                                        • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0008D650
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                        • String ID:
                                                                        • API String ID: 33631002-0
                                                                        • Opcode ID: 5c356d7b60b423817f444ea65eec5d100bc82afb70c53e465821eec08e505c63
                                                                        • Instruction ID: 97cc67ae9078b55ab0100a4174d8e96927cea858bcca0e748f4629b7af6dd13a
                                                                        • Opcode Fuzzy Hash: 5c356d7b60b423817f444ea65eec5d100bc82afb70c53e465821eec08e505c63
                                                                        • Instruction Fuzzy Hash: 38115275E05228BFEB109F95EC45FEFBBBCEB45B50F104226F904E7290D6704A058BA1
                                                                        APIs
                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0008168C
                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 000816A1
                                                                        • FreeSid.ADVAPI32(?), ref: 000816B1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                        • String ID:
                                                                        • API String ID: 3429775523-0
                                                                        • Opcode ID: 2d0d2579db3a12bfbafa1fcb8a33057ab0d7e6695a5f31f45167f76122cd1276
                                                                        • Instruction ID: 32d687125b3252ea402d56e36143ead8ae788df3630605e67fdc4df4aa627503
                                                                        • Opcode Fuzzy Hash: 2d0d2579db3a12bfbafa1fcb8a33057ab0d7e6695a5f31f45167f76122cd1276
                                                                        • Instruction Fuzzy Hash: 46F0F471950309FBEB00EFE49C89EEEBBBCFB08604F504565E501E2181E774AA448B60
                                                                        APIs
                                                                        • GetCurrentProcess.KERNEL32(000528E9,?,00044CBE,000528E9,000E88B8,0000000C,00044E15,000528E9,00000002,00000000,?,000528E9), ref: 00044D09
                                                                        • TerminateProcess.KERNEL32(00000000,?,00044CBE,000528E9,000E88B8,0000000C,00044E15,000528E9,00000002,00000000,?,000528E9), ref: 00044D10
                                                                        • ExitProcess.KERNEL32 ref: 00044D22
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Process$CurrentExitTerminate
                                                                        • String ID:
                                                                        • API String ID: 1703294689-0
                                                                        • Opcode ID: 0a3a86401699a7f8ab8aea891ce97bab53ba1d7f515833c1d286e1b124c7e1fa
                                                                        • Instruction ID: c2573abeb59048e2695a67335292cfeb2aae2d1940c86f0c4eb65310fbc2bee2
                                                                        • Opcode Fuzzy Hash: 0a3a86401699a7f8ab8aea891ce97bab53ba1d7f515833c1d286e1b124c7e1fa
                                                                        • Instruction Fuzzy Hash: E2E0B671400148ABEF51AF54DD09E993BA9EB41B81B508528FC059A123CB79DE42CA84
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: /
                                                                        • API String ID: 0-2043925204
                                                                        • Opcode ID: 178235699ee9c4cc3ef994c636b1704533daa09ac6b6754bfbc46371c3eb95d2
                                                                        • Instruction ID: afae7842630d0105bdd642548b854552e0f5df8f3a6e336f98791330d39c9b1e
                                                                        • Opcode Fuzzy Hash: 178235699ee9c4cc3ef994c636b1704533daa09ac6b6754bfbc46371c3eb95d2
                                                                        • Instruction Fuzzy Hash: C8412572900318AFEB209FB9CC89EAB77B8EB84716F504269FD05D7181E6709E858B50
                                                                        APIs
                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 0007D28C
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: NameUser
                                                                        • String ID: X64
                                                                        • API String ID: 2645101109-893830106
                                                                        • Opcode ID: 11faead3c3a76a2e0b589e856424a0ced615eb0d52cfa8fbf916b22a927992e9
                                                                        • Instruction ID: a4d761a0a355110e509f3352bd0a1f0c6deb76622338d31163ad92495be93488
                                                                        • Opcode Fuzzy Hash: 11faead3c3a76a2e0b589e856424a0ced615eb0d52cfa8fbf916b22a927992e9
                                                                        • Instruction Fuzzy Hash: 26D0C9B481111DEBDBA4DB90EC88DDDB37CBB14305F104252F506A2000DB3495498F10
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                        • Instruction ID: 165e526d5f5ddfcbac6a23050d84649acd51e4be3be6e788e426586e2d346bf1
                                                                        • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                        • Instruction Fuzzy Hash: 98022DB1E012199FEF54CFA9C880AADFBF1EF48314F258169D919E7380D731AA45CB94
                                                                        APIs
                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00096918
                                                                        • FindClose.KERNEL32(00000000), ref: 00096961
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Find$CloseFileFirst
                                                                        • String ID:
                                                                        • API String ID: 2295610775-0
                                                                        • Opcode ID: 8bd36b3c34341dcc3949edaa85e62520fba65b4b8ff5573b7170b01a6eb952ec
                                                                        • Instruction ID: 798748bddd8ff3e5c527b8f2d1ccdc08ac679b2598d2b8e54868b38981100954
                                                                        • Opcode Fuzzy Hash: 8bd36b3c34341dcc3949edaa85e62520fba65b4b8ff5573b7170b01a6eb952ec
                                                                        • Instruction Fuzzy Hash: E31190316046109FDB10DF29D484E1ABBE5FF89328F14C6A9F4698F6A2CB35EC05CB91
                                                                        APIs
                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,000A4891,?,?,00000035,?), ref: 000937E4
                                                                        • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,000A4891,?,?,00000035,?), ref: 000937F4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorFormatLastMessage
                                                                        • String ID:
                                                                        • API String ID: 3479602957-0
                                                                        • Opcode ID: f30fba45081946a6a763caa392d7d5f598660999bfd9e7111e787805511643f5
                                                                        • Instruction ID: e976cc0f8103aafca1c9061e205c25a8d67fd89352842720e3eee11a35ed8cfa
                                                                        • Opcode Fuzzy Hash: f30fba45081946a6a763caa392d7d5f598660999bfd9e7111e787805511643f5
                                                                        • Instruction Fuzzy Hash: 02F0E5B06042282AFB7017A69C4DFEB7AAEEFC4765F000275F509D2291D9609904CAB0
                                                                        APIs
                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0008B25D
                                                                        • keybd_event.USER32(?,7694C0D0,?,00000000), ref: 0008B270
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: InputSendkeybd_event
                                                                        • String ID:
                                                                        • API String ID: 3536248340-0
                                                                        • Opcode ID: 463dd50c968ed84eae833f643aa7ef38bfdb03a085b3d7f4bc8c0dd7b632518a
                                                                        • Instruction ID: 49abf7e7e74fecc174ac72d8c14446473256768d5a354e9ce6a3f7900b949fa2
                                                                        • Opcode Fuzzy Hash: 463dd50c968ed84eae833f643aa7ef38bfdb03a085b3d7f4bc8c0dd7b632518a
                                                                        • Instruction Fuzzy Hash: 4DF01D7180424DABEB159FA4C805BEE7BB4FF04305F008019F955A5191C77996119F94
                                                                        APIs
                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,000811FC), ref: 000810D4
                                                                        • CloseHandle.KERNEL32(?,?,000811FC), ref: 000810E9
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                        • String ID:
                                                                        • API String ID: 81990902-0
                                                                        • Opcode ID: eefc76980c92b63f29c0db97bfacc481d38af64cd26ba00ab793bcc0d3fae163
                                                                        • Instruction ID: 817e0133683b34136597156d43c1341270b94de173d7d907e17583fbe85c8e6c
                                                                        • Opcode Fuzzy Hash: eefc76980c92b63f29c0db97bfacc481d38af64cd26ba00ab793bcc0d3fae163
                                                                        • Instruction Fuzzy Hash: F8E04F32418601AFF7262B11FC09EB377EDEF04310F10892DF4A5804B1DB626C90DB10
                                                                        Strings
                                                                        • Variable is not of type 'Object'., xrefs: 00070C40
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Variable is not of type 'Object'.
                                                                        • API String ID: 0-1840281001
                                                                        • Opcode ID: be0b52022d60b819a6945f3efeeedd5609c351cf13558e9f221c8326b4e4d9b9
                                                                        • Instruction ID: c61c36ce982d23959b932063292ca12f56416ec6e46f68656788a9a897832aa7
                                                                        • Opcode Fuzzy Hash: be0b52022d60b819a6945f3efeeedd5609c351cf13558e9f221c8326b4e4d9b9
                                                                        • Instruction Fuzzy Hash: 1332AF70900228DBEF64DF90E981EEDB7F5BF05304F248169E80AAB292D775AE45CB51
                                                                        APIs
                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00056766,?,?,00000008,?,?,0005FEFE,00000000), ref: 00056998
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ExceptionRaise
                                                                        • String ID:
                                                                        • API String ID: 3997070919-0
                                                                        • Opcode ID: 81335371a7ba804b5a24040c88cff3efe37b97605be9d6f656a7add507f8f69a
                                                                        • Instruction ID: 80aa0e0c98375e85b6850c1dfc769d95c59292df5a17203b3566b1fc977bae25
                                                                        • Opcode Fuzzy Hash: 81335371a7ba804b5a24040c88cff3efe37b97605be9d6f656a7add507f8f69a
                                                                        • Instruction Fuzzy Hash: 47B17D31610608DFD755CF28C48AB667BE0FF05366F658658EC99CF2A2C736D989CB40
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID: 0-3916222277
                                                                        • Opcode ID: d37deac9a43f45c13cf0861867c8ddff9f3bca4661835fedc7bf81c5342a5c8b
                                                                        • Instruction ID: 38373e78eee8efd5932ce1ad85f77f2811c9bb03aba9a44a0c5046f9b4d80694
                                                                        • Opcode Fuzzy Hash: d37deac9a43f45c13cf0861867c8ddff9f3bca4661835fedc7bf81c5342a5c8b
                                                                        • Instruction Fuzzy Hash: 22126071E002299BCB65CF58C8806EEB7F5FF48710F14819AE949EB251EB349E81CB94
                                                                        APIs
                                                                        • BlockInput.USER32(00000001), ref: 0009EABD
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: BlockInput
                                                                        • String ID:
                                                                        • API String ID: 3456056419-0
                                                                        • Opcode ID: c4acf69753359a26d5217317476cfea8dc41f679372bdc39876dbfdce74f51e9
                                                                        • Instruction ID: 4818b8436a5090ff930f090fa955aba172c1303afc2a796664ac9b0bbcb75b26
                                                                        • Opcode Fuzzy Hash: c4acf69753359a26d5217317476cfea8dc41f679372bdc39876dbfdce74f51e9
                                                                        • Instruction Fuzzy Hash: F8E01A352002149FE710EF59E804E9AB7E9AF98760F048426FC49CB261DA70AC418BA1
                                                                        APIs
                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,000403EE), ref: 000409DA
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ExceptionFilterUnhandled
                                                                        • String ID:
                                                                        • API String ID: 3192549508-0
                                                                        • Opcode ID: c14c9147429c8ba9e29d8625c21866a4397b7a1640b2a199219b8013cb831c5b
                                                                        • Instruction ID: edda7d013f64d8b9066fe62c880cb5affdcdd66d3122b92997537d001d6a6a69
                                                                        • Opcode Fuzzy Hash: c14c9147429c8ba9e29d8625c21866a4397b7a1640b2a199219b8013cb831c5b
                                                                        • Instruction Fuzzy Hash:
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0
                                                                        • API String ID: 0-4108050209
                                                                        • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                        • Instruction ID: b47a17bc13fe59cd6cac16fdd648e9cb3a339cb7a0da202a1c7d628628a92cb5
                                                                        • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                        • Instruction Fuzzy Hash: F85146F168C6456ADBB8856888597FE23C99B52300F18093DD88ED7282CF15EE05D35E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 29f71db9369256a1916edb81af63dd8eace5c5733d016ca1430837490b2af5e3
                                                                        • Instruction ID: 1c623127a51b1dfdc9bfebb7f9ee57e0ceb3aa9c7620e7543c0965f9a756e17a
                                                                        • Opcode Fuzzy Hash: 29f71db9369256a1916edb81af63dd8eace5c5733d016ca1430837490b2af5e3
                                                                        • Instruction Fuzzy Hash: 1032F221D29F014DE7239634E8223366689AFB73C6F15D737EC1AB5DA6EF29C4835100
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ad4f2b5437d0cfa964eed0104f4950407978defbe76a8c65f2654763914719e0
                                                                        • Instruction ID: f35c313cd561b7633109e3df9bb73700fe939d8fab75d326b41008a4eb74f8a9
                                                                        • Opcode Fuzzy Hash: ad4f2b5437d0cfa964eed0104f4950407978defbe76a8c65f2654763914719e0
                                                                        • Instruction Fuzzy Hash: C832F032E041458AFF79CA28C494EBD7BE5AB45304F28C16ED84EEB291D738DD82DB45
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e8fad8fa7bdd25419775f93e4da1ebe07c07ec66a10f5ab7efbf6908fec9064f
                                                                        • Instruction ID: 5344894bee2885529290ca8ff364492affcbbaa7024a38e5fe5200a35b7390c4
                                                                        • Opcode Fuzzy Hash: e8fad8fa7bdd25419775f93e4da1ebe07c07ec66a10f5ab7efbf6908fec9064f
                                                                        • Instruction Fuzzy Hash: 8E22C0B0A0061ADFDF14CF65D881AEEB7F6FF44300F204569E816A7291EB36AE50CB51
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4afa8fa1aa4d7b53a5e78bce6213a82272c6f3d7d2ca401890886c70ef0af124
                                                                        • Instruction ID: ef838a915e4a13c8b93931b640e585b4dfdefd878a1b5d5910494a634656f2ec
                                                                        • Opcode Fuzzy Hash: 4afa8fa1aa4d7b53a5e78bce6213a82272c6f3d7d2ca401890886c70ef0af124
                                                                        • Instruction Fuzzy Hash: F302C7B0E00256EFDB15DF64D881AEEB7F6FF44300F108169E8069B291EB31AE15CB91
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b8ca7acf04f2e3cae22bf888f6e28d3e4b153d3a6a229eb53ac23cc6b91436d7
                                                                        • Instruction ID: 91c752dcdbb56b502979ab2807c1c99eeb479d86558aa4c135c31368f51f310f
                                                                        • Opcode Fuzzy Hash: b8ca7acf04f2e3cae22bf888f6e28d3e4b153d3a6a229eb53ac23cc6b91436d7
                                                                        • Instruction Fuzzy Hash: A6B1D020E3AF814DE22397398835336B65CAFBB6D5F91D71BFC1674D62EB2686834140
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: aaf9276b30e8b4a7a81780e5a9e5fcc8b8c261efea6f72e977caa020676e2f07
                                                                        • Instruction ID: 0d441f09940063f1431384323ae1e238286756dc8a6c332e431302b882c54c44
                                                                        • Opcode Fuzzy Hash: aaf9276b30e8b4a7a81780e5a9e5fcc8b8c261efea6f72e977caa020676e2f07
                                                                        • Instruction Fuzzy Hash: 9D616BF160874556DAB49A288D95BFF23D8DF81700F144D3DE94EDB282D7119E42C39E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d9902e3252d84be3530e899aa39c2385e4879b58d2e71491968253c3f1ab6d33
                                                                        • Instruction ID: 3de23521ac97f2dbbf0c7d617a60c072453a07fa9ef24c9f07e52aa23289c40d
                                                                        • Opcode Fuzzy Hash: d9902e3252d84be3530e899aa39c2385e4879b58d2e71491968253c3f1ab6d33
                                                                        • Instruction Fuzzy Hash: 8E61ABF1A1870966DEB85A284855BFF23E8DF46704F100A79E94FDB282DB129D42835D
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e686f22f44b30180d3b654f7895c954415a4349f2e03c16e7f0544866aed27a1
                                                                        • Instruction ID: f6192a8f08f073510efbbc2e8755f9385f4835af77a9f857915aeb642da3f01a
                                                                        • Opcode Fuzzy Hash: e686f22f44b30180d3b654f7895c954415a4349f2e03c16e7f0544866aed27a1
                                                                        • Instruction Fuzzy Hash: 0061C3759093D2AFD726CF24D494596BFE1EF1232072984BBC5C987142D339A9AACB02
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1336a173899233455c87c1cba86339fddcb522723b2369c8d61e06eb8aad606f
                                                                        • Instruction ID: 3c2f5431c955500e0e877b0c39778d45a7df884775c145a3739e23b220b69009
                                                                        • Opcode Fuzzy Hash: 1336a173899233455c87c1cba86339fddcb522723b2369c8d61e06eb8aad606f
                                                                        • Instruction Fuzzy Hash: 1F21B7326206158BDB28CF79C82367E73E5A794320F15862EE4A7C37D1DE39A904DB80
                                                                        APIs
                                                                        • DeleteObject.GDI32(00000000), ref: 000A2B30
                                                                        • DeleteObject.GDI32(00000000), ref: 000A2B43
                                                                        • DestroyWindow.USER32 ref: 000A2B52
                                                                        • GetDesktopWindow.USER32 ref: 000A2B6D
                                                                        • GetWindowRect.USER32(00000000), ref: 000A2B74
                                                                        • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 000A2CA3
                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 000A2CB1
                                                                        • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2CF8
                                                                        • GetClientRect.USER32(00000000,?), ref: 000A2D04
                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 000A2D40
                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2D62
                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2D75
                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2D80
                                                                        • GlobalLock.KERNEL32(00000000), ref: 000A2D89
                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2D98
                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 000A2DA1
                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2DA8
                                                                        • GlobalFree.KERNEL32(00000000), ref: 000A2DB3
                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2DC5
                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,000BFC38,00000000), ref: 000A2DDB
                                                                        • GlobalFree.KERNEL32(00000000), ref: 000A2DEB
                                                                        • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 000A2E11
                                                                        • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 000A2E30
                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2E52
                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A303F
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                        • API String ID: 2211948467-2373415609
                                                                        • Opcode ID: 8136af5dcfda97da81c8046d6d5058875f73fd67e2b7d9cead200e8d411ce1e1
                                                                        • Instruction ID: 637db735413eb324ae6a8472bc394b0f30b9c2900d38a3f6c407ac8fb3f455a7
                                                                        • Opcode Fuzzy Hash: 8136af5dcfda97da81c8046d6d5058875f73fd67e2b7d9cead200e8d411ce1e1
                                                                        • Instruction Fuzzy Hash: A3025D71500215EFEB14DFA8DC89EEE7BB9EB49710F048658F915AB2A1CB74DD01CB60
                                                                        APIs
                                                                        • SetTextColor.GDI32(?,00000000), ref: 000B712F
                                                                        • GetSysColorBrush.USER32(0000000F), ref: 000B7160
                                                                        • GetSysColor.USER32(0000000F), ref: 000B716C
                                                                        • SetBkColor.GDI32(?,000000FF), ref: 000B7186
                                                                        • SelectObject.GDI32(?,?), ref: 000B7195
                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 000B71C0
                                                                        • GetSysColor.USER32(00000010), ref: 000B71C8
                                                                        • CreateSolidBrush.GDI32(00000000), ref: 000B71CF
                                                                        • FrameRect.USER32(?,?,00000000), ref: 000B71DE
                                                                        • DeleteObject.GDI32(00000000), ref: 000B71E5
                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 000B7230
                                                                        • FillRect.USER32(?,?,?), ref: 000B7262
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000B7284
                                                                          • Part of subcall function 000B73E8: GetSysColor.USER32(00000012), ref: 000B7421
                                                                          • Part of subcall function 000B73E8: SetTextColor.GDI32(?,?), ref: 000B7425
                                                                          • Part of subcall function 000B73E8: GetSysColorBrush.USER32(0000000F), ref: 000B743B
                                                                          • Part of subcall function 000B73E8: GetSysColor.USER32(0000000F), ref: 000B7446
                                                                          • Part of subcall function 000B73E8: GetSysColor.USER32(00000011), ref: 000B7463
                                                                          • Part of subcall function 000B73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 000B7471
                                                                          • Part of subcall function 000B73E8: SelectObject.GDI32(?,00000000), ref: 000B7482
                                                                          • Part of subcall function 000B73E8: SetBkColor.GDI32(?,00000000), ref: 000B748B
                                                                          • Part of subcall function 000B73E8: SelectObject.GDI32(?,?), ref: 000B7498
                                                                          • Part of subcall function 000B73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 000B74B7
                                                                          • Part of subcall function 000B73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 000B74CE
                                                                          • Part of subcall function 000B73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 000B74DB
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                        • String ID:
                                                                        • API String ID: 4124339563-0
                                                                        • Opcode ID: 7ddc8e4670667392ee7c883a2617ce951ca1810e6eb6e18473f00e1887216e05
                                                                        • Instruction ID: a2ea860524825ac1cf46b64b71835c6d33b0788765144f07d9375b1318a77df0
                                                                        • Opcode Fuzzy Hash: 7ddc8e4670667392ee7c883a2617ce951ca1810e6eb6e18473f00e1887216e05
                                                                        • Instruction Fuzzy Hash: B6A18172008701BFE7119F64DC48EAB7BE9FB89320F100B19F9A6A61E1D775E944CB61
                                                                        APIs
                                                                        • DestroyWindow.USER32(00000000), ref: 000A273E
                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 000A286A
                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 000A28A9
                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 000A28B9
                                                                        • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 000A2900
                                                                        • GetClientRect.USER32(00000000,?), ref: 000A290C
                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 000A2955
                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 000A2964
                                                                        • GetStockObject.GDI32(00000011), ref: 000A2974
                                                                        • SelectObject.GDI32(00000000,00000000), ref: 000A2978
                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 000A2988
                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000A2991
                                                                        • DeleteDC.GDI32(00000000), ref: 000A299A
                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 000A29C6
                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 000A29DD
                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 000A2A1D
                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 000A2A31
                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 000A2A42
                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 000A2A77
                                                                        • GetStockObject.GDI32(00000011), ref: 000A2A82
                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 000A2A8D
                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 000A2A97
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                        • API String ID: 2910397461-517079104
                                                                        • Opcode ID: 0613b3da6597482c1c8053502d6d147754d4ea40844202dc20a57b58d2f465c8
                                                                        • Instruction ID: af307b650a1f39cfb2ea9e9fa343a018c0379597d764a85a0459c76fe381fb98
                                                                        • Opcode Fuzzy Hash: 0613b3da6597482c1c8053502d6d147754d4ea40844202dc20a57b58d2f465c8
                                                                        • Instruction Fuzzy Hash: 11B14BB1A00215AFEB14DFA8DC49FEE7BA9EB49710F004614F915EB291DB74AD40CBA4
                                                                        APIs
                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00094AED
                                                                        • GetDriveTypeW.KERNEL32(?,000BCB68,?,\\.\,000BCC08), ref: 00094BCA
                                                                        • SetErrorMode.KERNEL32(00000000,000BCB68,?,\\.\,000BCC08), ref: 00094D36
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorMode$DriveType
                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                        • API String ID: 2907320926-4222207086
                                                                        • Opcode ID: 3cab6940702225b0cec4b34a58310e4ad4220c3406bb2c72ec2afb71f3e8c4aa
                                                                        • Instruction ID: a283909e2e1395517d89c783868e8635cd7ef908a35c452b4df4552694b3b901
                                                                        • Opcode Fuzzy Hash: 3cab6940702225b0cec4b34a58310e4ad4220c3406bb2c72ec2afb71f3e8c4aa
                                                                        • Instruction Fuzzy Hash: 7D610370609105DFCFA4DF24DA82DBCB7A1AB14380B604056F806BB292DB76ED46FB41
                                                                        APIs
                                                                        • GetSysColor.USER32(00000012), ref: 000B7421
                                                                        • SetTextColor.GDI32(?,?), ref: 000B7425
                                                                        • GetSysColorBrush.USER32(0000000F), ref: 000B743B
                                                                        • GetSysColor.USER32(0000000F), ref: 000B7446
                                                                        • CreateSolidBrush.GDI32(?), ref: 000B744B
                                                                        • GetSysColor.USER32(00000011), ref: 000B7463
                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 000B7471
                                                                        • SelectObject.GDI32(?,00000000), ref: 000B7482
                                                                        • SetBkColor.GDI32(?,00000000), ref: 000B748B
                                                                        • SelectObject.GDI32(?,?), ref: 000B7498
                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 000B74B7
                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 000B74CE
                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 000B74DB
                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 000B752A
                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 000B7554
                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 000B7572
                                                                        • DrawFocusRect.USER32(?,?), ref: 000B757D
                                                                        • GetSysColor.USER32(00000011), ref: 000B758E
                                                                        • SetTextColor.GDI32(?,00000000), ref: 000B7596
                                                                        • DrawTextW.USER32(?,000B70F5,000000FF,?,00000000), ref: 000B75A8
                                                                        • SelectObject.GDI32(?,?), ref: 000B75BF
                                                                        • DeleteObject.GDI32(?), ref: 000B75CA
                                                                        • SelectObject.GDI32(?,?), ref: 000B75D0
                                                                        • DeleteObject.GDI32(?), ref: 000B75D5
                                                                        • SetTextColor.GDI32(?,?), ref: 000B75DB
                                                                        • SetBkColor.GDI32(?,?), ref: 000B75E5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                        • String ID:
                                                                        • API String ID: 1996641542-0
                                                                        • Opcode ID: b08ee4599f9718dbf12aaeda54ee88204005d6eeade6a74e9de5509c768616cb
                                                                        • Instruction ID: 327c880f02a1da4bbc40b1d736d7399712ddfbfb1a6216e36fb9d30e05da972a
                                                                        • Opcode Fuzzy Hash: b08ee4599f9718dbf12aaeda54ee88204005d6eeade6a74e9de5509c768616cb
                                                                        • Instruction Fuzzy Hash: 48618F72904218AFEF119FA8DC48EEE7FB9EB49320F104611F915BB2A1D7749940CFA0
                                                                        APIs
                                                                        • GetCursorPos.USER32(?), ref: 000B1128
                                                                        • GetDesktopWindow.USER32 ref: 000B113D
                                                                        • GetWindowRect.USER32(00000000), ref: 000B1144
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000B1199
                                                                        • DestroyWindow.USER32(?), ref: 000B11B9
                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 000B11ED
                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 000B120B
                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 000B121D
                                                                        • SendMessageW.USER32(00000000,00000421,?,?), ref: 000B1232
                                                                        • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 000B1245
                                                                        • IsWindowVisible.USER32(00000000), ref: 000B12A1
                                                                        • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 000B12BC
                                                                        • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 000B12D0
                                                                        • GetWindowRect.USER32(00000000,?), ref: 000B12E8
                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 000B130E
                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 000B1328
                                                                        • CopyRect.USER32(?,?), ref: 000B133F
                                                                        • SendMessageW.USER32(00000000,00000412,00000000), ref: 000B13AA
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                        • String ID: ($0$tooltips_class32
                                                                        • API String ID: 698492251-4156429822
                                                                        • Opcode ID: 20f72e01b7969cca3f0abe23ea4231bbfe7fdb17abb36f4df655d42733645809
                                                                        • Instruction ID: c44820a9811992d74cbf83b812ac8d20eaaa1a26b5a2e0c28ee4770fb04eac1b
                                                                        • Opcode Fuzzy Hash: 20f72e01b7969cca3f0abe23ea4231bbfe7fdb17abb36f4df655d42733645809
                                                                        • Instruction Fuzzy Hash: A2B19B71608351AFE750DF64C894FEABBE4FF88740F408918F9999B2A2D771E844CB91
                                                                        APIs
                                                                        • CharUpperBuffW.USER32(?,?), ref: 000B02E5
                                                                        • _wcslen.LIBCMT ref: 000B031F
                                                                        • _wcslen.LIBCMT ref: 000B0389
                                                                        • _wcslen.LIBCMT ref: 000B03F1
                                                                        • _wcslen.LIBCMT ref: 000B0475
                                                                        • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 000B04C5
                                                                        • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 000B0504
                                                                          • Part of subcall function 0003F9F2: _wcslen.LIBCMT ref: 0003F9FD
                                                                          • Part of subcall function 0008223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00082258
                                                                          • Part of subcall function 0008223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0008228A
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                        • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                        • API String ID: 1103490817-719923060
                                                                        • Opcode ID: 1e80ee253571a994ae5586ec0e15788ad0ba3ebc75652b13a02dc3913315c6c8
                                                                        • Instruction ID: 87f11f7f26942839201513fc496aa86a55316041be4d9f79e69f3e61478c7b68
                                                                        • Opcode Fuzzy Hash: 1e80ee253571a994ae5586ec0e15788ad0ba3ebc75652b13a02dc3913315c6c8
                                                                        • Instruction Fuzzy Hash: 92E1AD312087518FC724DF24D5509AFB3EABF98714F144A6DF89AAB2A2DB30ED45CB41
                                                                        APIs
                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00038968
                                                                        • GetSystemMetrics.USER32(00000007), ref: 00038970
                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0003899B
                                                                        • GetSystemMetrics.USER32(00000008), ref: 000389A3
                                                                        • GetSystemMetrics.USER32(00000004), ref: 000389C8
                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 000389E5
                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 000389F5
                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00038A28
                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00038A3C
                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 00038A5A
                                                                        • GetStockObject.GDI32(00000011), ref: 00038A76
                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 00038A81
                                                                          • Part of subcall function 0003912D: GetCursorPos.USER32(?), ref: 00039141
                                                                          • Part of subcall function 0003912D: ScreenToClient.USER32(00000000,?), ref: 0003915E
                                                                          • Part of subcall function 0003912D: GetAsyncKeyState.USER32(00000001), ref: 00039183
                                                                          • Part of subcall function 0003912D: GetAsyncKeyState.USER32(00000002), ref: 0003919D
                                                                        • SetTimer.USER32(00000000,00000000,00000028,000390FC), ref: 00038AA8
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                        • String ID: AutoIt v3 GUI
                                                                        • API String ID: 1458621304-248962490
                                                                        • Opcode ID: 713e37dcb4245cc30aae26984cf2f7a41cc6031f4352824ec175f722800173a9
                                                                        • Instruction ID: 7433f1a992dd3344ffe0ffbbcee06a54449331421ac9b6cee9292a448e766778
                                                                        • Opcode Fuzzy Hash: 713e37dcb4245cc30aae26984cf2f7a41cc6031f4352824ec175f722800173a9
                                                                        • Instruction Fuzzy Hash: 77B17E31A0020AEFEB15DF68DD45FEE3BB5FB48314F108219FA16A7290DB79A841CB55
                                                                        APIs
                                                                          • Part of subcall function 000810F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00081114
                                                                          • Part of subcall function 000810F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081120
                                                                          • Part of subcall function 000810F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 0008112F
                                                                          • Part of subcall function 000810F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081136
                                                                          • Part of subcall function 000810F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0008114D
                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00080DF5
                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00080E29
                                                                        • GetLengthSid.ADVAPI32(?), ref: 00080E40
                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00080E7A
                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00080E96
                                                                        • GetLengthSid.ADVAPI32(?), ref: 00080EAD
                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00080EB5
                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00080EBC
                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00080EDD
                                                                        • CopySid.ADVAPI32(00000000), ref: 00080EE4
                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00080F13
                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00080F35
                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00080F47
                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080F6E
                                                                        • HeapFree.KERNEL32(00000000), ref: 00080F75
                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080F7E
                                                                        • HeapFree.KERNEL32(00000000), ref: 00080F85
                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080F8E
                                                                        • HeapFree.KERNEL32(00000000), ref: 00080F95
                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00080FA1
                                                                        • HeapFree.KERNEL32(00000000), ref: 00080FA8
                                                                          • Part of subcall function 00081193: GetProcessHeap.KERNEL32(00000008,00080BB1,?,00000000,?,00080BB1,?), ref: 000811A1
                                                                          • Part of subcall function 00081193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00080BB1,?), ref: 000811A8
                                                                          • Part of subcall function 00081193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00080BB1,?), ref: 000811B7
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                        • String ID:
                                                                        • API String ID: 4175595110-0
                                                                        • Opcode ID: 263cae7ab324c69bcaf6c2207bb6360e67acef063b135a23b1852c21532b0486
                                                                        • Instruction ID: 9db2a49cee1d0e4ad2d551e04c1bf5b8aaf18a0acb4d8ba36f79effe30e6035d
                                                                        • Opcode Fuzzy Hash: 263cae7ab324c69bcaf6c2207bb6360e67acef063b135a23b1852c21532b0486
                                                                        • Instruction Fuzzy Hash: 2B715F7190020AABEF60AFA4DC44FEEBBB8BF05340F048625FA59F6191D7759D09CB60
                                                                        APIs
                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000AC4BD
                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,000BCC08,00000000,?,00000000,?,?), ref: 000AC544
                                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 000AC5A4
                                                                        • _wcslen.LIBCMT ref: 000AC5F4
                                                                        • _wcslen.LIBCMT ref: 000AC66F
                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 000AC6B2
                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 000AC7C1
                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 000AC84D
                                                                        • RegCloseKey.ADVAPI32(?), ref: 000AC881
                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 000AC88E
                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 000AC960
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                        • API String ID: 9721498-966354055
                                                                        • Opcode ID: 9a814bd8abe37e4e8dbd631d0466b2b9f2127ed487383b3d73ac8fbed5a40b92
                                                                        • Instruction ID: 78cc754d98e32bf4e7ff7f7dcac34f557d55f13acb8ec6bc45852e1bbff1114e
                                                                        • Opcode Fuzzy Hash: 9a814bd8abe37e4e8dbd631d0466b2b9f2127ed487383b3d73ac8fbed5a40b92
                                                                        • Instruction Fuzzy Hash: 3A1256356046119FE714DF24D881E6AB7E5FF89714F05889CF88AAB3A2DB31ED41CB81
                                                                        APIs
                                                                        • CharUpperBuffW.USER32(?,?), ref: 000B09C6
                                                                        • _wcslen.LIBCMT ref: 000B0A01
                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 000B0A54
                                                                        • _wcslen.LIBCMT ref: 000B0A8A
                                                                        • _wcslen.LIBCMT ref: 000B0B06
                                                                        • _wcslen.LIBCMT ref: 000B0B81
                                                                          • Part of subcall function 0003F9F2: _wcslen.LIBCMT ref: 0003F9FD
                                                                          • Part of subcall function 00082BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00082BFA
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                        • API String ID: 1103490817-4258414348
                                                                        • Opcode ID: 5c2d80a01fd2e619df0871934112a6b6abdd712d5fa6f00ba373ae453e9b894a
                                                                        • Instruction ID: a1d0dd721e597d449571ab4d6c77b8a220488aab153226a9ee4621a7a680f95a
                                                                        • Opcode Fuzzy Hash: 5c2d80a01fd2e619df0871934112a6b6abdd712d5fa6f00ba373ae453e9b894a
                                                                        • Instruction Fuzzy Hash: 73E169312087518FC724EF25C4509AEB7E1BF98314F54895DF89AAB3A2DB31ED45CB82
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$BuffCharUpper
                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                        • API String ID: 1256254125-909552448
                                                                        • Opcode ID: d53518553ccbe7cdfbff4302dc17dcb9d256e1632e5c2abbf30257d1c5938e8c
                                                                        • Instruction ID: e127df1430d0c294953d024576331318dfe60ff7f713ba633d1336234e4159a5
                                                                        • Opcode Fuzzy Hash: d53518553ccbe7cdfbff4302dc17dcb9d256e1632e5c2abbf30257d1c5938e8c
                                                                        • Instruction Fuzzy Hash: 4471063261416A8BEB20DEBCC941EFE33D5AB72764F170124F856AB285EB35CD45C3A1
                                                                        APIs
                                                                        • _wcslen.LIBCMT ref: 000B835A
                                                                        • _wcslen.LIBCMT ref: 000B836E
                                                                        • _wcslen.LIBCMT ref: 000B8391
                                                                        • _wcslen.LIBCMT ref: 000B83B4
                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 000B83F2
                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,000B5BF2), ref: 000B844E
                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 000B8487
                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 000B84CA
                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 000B8501
                                                                        • FreeLibrary.KERNEL32(?), ref: 000B850D
                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 000B851D
                                                                        • DestroyIcon.USER32(?,?,?,?,?,000B5BF2), ref: 000B852C
                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 000B8549
                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 000B8555
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                        • String ID: .dll$.exe$.icl
                                                                        • API String ID: 799131459-1154884017
                                                                        • Opcode ID: f09966dbe809ac704d3e58e5870f65c70cd04c0416b379d63c7ac5f47ac0660a
                                                                        • Instruction ID: 225dda760db3a5241eae90a03ecfdfd4425160bef72d758996945a3abc02b3e9
                                                                        • Opcode Fuzzy Hash: f09966dbe809ac704d3e58e5870f65c70cd04c0416b379d63c7ac5f47ac0660a
                                                                        • Instruction Fuzzy Hash: C661CE71500615BAEB24DF64CC81FFE77ACBB08B11F108619F915E61E1DFB4AA90C7A0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                        • API String ID: 0-1645009161
                                                                        • Opcode ID: e2dfb19bbe46b5db8fa6d01120ec9bbabb3beb091bdba8e56f2b0f75392c8ad4
                                                                        • Instruction ID: f00fb8ab42d5071497f5f7f3aa865cd6fe0984f4dddf7d0b2ff0ade62c1b2fd5
                                                                        • Opcode Fuzzy Hash: e2dfb19bbe46b5db8fa6d01120ec9bbabb3beb091bdba8e56f2b0f75392c8ad4
                                                                        • Instruction Fuzzy Hash: 2D81F671A44626BBDB21AF61EC42FFE37A9AF16300F044425F908AF193EB70DA51C791
                                                                        APIs
                                                                        • CharLowerBuffW.USER32(?,?), ref: 00093EF8
                                                                        • _wcslen.LIBCMT ref: 00093F03
                                                                        • _wcslen.LIBCMT ref: 00093F5A
                                                                        • _wcslen.LIBCMT ref: 00093F98
                                                                        • GetDriveTypeW.KERNEL32(?), ref: 00093FD6
                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0009401E
                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00094059
                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00094087
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                        • API String ID: 1839972693-4113822522
                                                                        • Opcode ID: 8db170f19687c473684d59d9ca546f4b106cda576af307dd14c70a97c5b82743
                                                                        • Instruction ID: 6c645e15726a9ded9435da273d591a457c94d0f0453e75b56c37741f3b1e5e9b
                                                                        • Opcode Fuzzy Hash: 8db170f19687c473684d59d9ca546f4b106cda576af307dd14c70a97c5b82743
                                                                        • Instruction Fuzzy Hash: 277101326042118FCB10EF24D8909AFB7F4EFA8754F50492DF99697252EB31EE46CB81
                                                                        APIs
                                                                        • LoadIconW.USER32(00000063), ref: 00085A2E
                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00085A40
                                                                        • SetWindowTextW.USER32(?,?), ref: 00085A57
                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00085A6C
                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00085A72
                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00085A82
                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00085A88
                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00085AA9
                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00085AC3
                                                                        • GetWindowRect.USER32(?,?), ref: 00085ACC
                                                                        • _wcslen.LIBCMT ref: 00085B33
                                                                        • SetWindowTextW.USER32(?,?), ref: 00085B6F
                                                                        • GetDesktopWindow.USER32 ref: 00085B75
                                                                        • GetWindowRect.USER32(00000000), ref: 00085B7C
                                                                        • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00085BD3
                                                                        • GetClientRect.USER32(?,?), ref: 00085BE0
                                                                        • PostMessageW.USER32(?,00000005,00000000,?), ref: 00085C05
                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00085C2F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                        • String ID:
                                                                        • API String ID: 895679908-0
                                                                        • Opcode ID: 552dbb3e33ebd99ee4aa1701134846d69b98bf4e80a456f72108f2564f305802
                                                                        • Instruction ID: e46efa6a294779914c69b7bab092c62cd9bfdb9997671841cd2fdf6260a40389
                                                                        • Opcode Fuzzy Hash: 552dbb3e33ebd99ee4aa1701134846d69b98bf4e80a456f72108f2564f305802
                                                                        • Instruction Fuzzy Hash: 45714031900B05AFEB20EFA8CE85EAEBBF5FF58705F104618E582A65A0D775E944CB50
                                                                        APIs
                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 0009FE27
                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 0009FE32
                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 0009FE3D
                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 0009FE48
                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 0009FE53
                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 0009FE5E
                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 0009FE69
                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 0009FE74
                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 0009FE7F
                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 0009FE8A
                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 0009FE95
                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 0009FEA0
                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 0009FEAB
                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 0009FEB6
                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 0009FEC1
                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 0009FECC
                                                                        • GetCursorInfo.USER32(?), ref: 0009FEDC
                                                                        • GetLastError.KERNEL32 ref: 0009FF1E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Cursor$Load$ErrorInfoLast
                                                                        • String ID:
                                                                        • API String ID: 3215588206-0
                                                                        • Opcode ID: 81af45eb5aa2ae73357219ceefd15d4d277903ede1cfd0f27275747b0d814172
                                                                        • Instruction ID: 1ff43ab2be61b4a7bff24c59c8107993eaa0fe5dd78138cf87a2ac7b31450ea7
                                                                        • Opcode Fuzzy Hash: 81af45eb5aa2ae73357219ceefd15d4d277903ede1cfd0f27275747b0d814172
                                                                        • Instruction Fuzzy Hash: F0413470D0831A6ADB509F768C89C6EBFE8FF04754B50453AE11DE7291DB7899018E91
                                                                        APIs
                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 000400C6
                                                                          • Part of subcall function 000400ED: InitializeCriticalSectionAndSpinCount.KERNEL32(000F070C,00000FA0,F1272647,?,?,?,?,000623B3,000000FF), ref: 0004011C
                                                                          • Part of subcall function 000400ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,000623B3,000000FF), ref: 00040127
                                                                          • Part of subcall function 000400ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,000623B3,000000FF), ref: 00040138
                                                                          • Part of subcall function 000400ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0004014E
                                                                          • Part of subcall function 000400ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0004015C
                                                                          • Part of subcall function 000400ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0004016A
                                                                          • Part of subcall function 000400ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00040195
                                                                          • Part of subcall function 000400ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 000401A0
                                                                        • ___scrt_fastfail.LIBCMT ref: 000400E7
                                                                          • Part of subcall function 000400A3: __onexit.LIBCMT ref: 000400A9
                                                                        Strings
                                                                        • kernel32.dll, xrefs: 00040133
                                                                        • SleepConditionVariableCS, xrefs: 00040154
                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00040122
                                                                        • InitializeConditionVariable, xrefs: 00040148
                                                                        • WakeAllConditionVariable, xrefs: 00040162
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                        • API String ID: 66158676-1714406822
                                                                        • Opcode ID: e8ed1ed1441aa5ebafb0bef846fb439e04175150243411bbe3a79a1b39a0aa49
                                                                        • Instruction ID: d6923cdfecd613c64ca6c92a67f16bca047fb468d9f890c4e18c2d861bdc3df3
                                                                        • Opcode Fuzzy Hash: e8ed1ed1441aa5ebafb0bef846fb439e04175150243411bbe3a79a1b39a0aa49
                                                                        • Instruction Fuzzy Hash: 6921F672A457116BF7116B68AC45FFA33D8DB05F61F000639FB01BB6A2DB789C008A94
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen
                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                        • API String ID: 176396367-1603158881
                                                                        • Opcode ID: 482fdebf39e7ce63b6b4965990f090d09076e784f37f971018b12e2e7c8c6540
                                                                        • Instruction ID: a2272a944ec28d5638d71a03e9abfca95fe7c646920cab490b1833cde3a76731
                                                                        • Opcode Fuzzy Hash: 482fdebf39e7ce63b6b4965990f090d09076e784f37f971018b12e2e7c8c6540
                                                                        • Instruction Fuzzy Hash: A6E1C631A00516ABCB68AF68C8517EEFBB4BF94B10F548129E496F7241DF70AF858790
                                                                        APIs
                                                                        • CharLowerBuffW.USER32(00000000,00000000,000BCC08), ref: 00094527
                                                                        • _wcslen.LIBCMT ref: 0009453B
                                                                        • _wcslen.LIBCMT ref: 00094599
                                                                        • _wcslen.LIBCMT ref: 000945F4
                                                                        • _wcslen.LIBCMT ref: 0009463F
                                                                        • _wcslen.LIBCMT ref: 000946A7
                                                                          • Part of subcall function 0003F9F2: _wcslen.LIBCMT ref: 0003F9FD
                                                                        • GetDriveTypeW.KERNEL32(?,000E6BF0,00000061), ref: 00094743
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$BuffCharDriveLowerType
                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                        • API String ID: 2055661098-1000479233
                                                                        • Opcode ID: 283ec8a14f805afe61ebb8143ae18a7ca619ce7132c4118fabb4de7c09bf37a4
                                                                        • Instruction ID: 3ddb862160a5d1782d44d01f6b0183e6aea2627e2ecd46d52cbe6b22bbbdd853
                                                                        • Opcode Fuzzy Hash: 283ec8a14f805afe61ebb8143ae18a7ca619ce7132c4118fabb4de7c09bf37a4
                                                                        • Instruction Fuzzy Hash: E6B102716083029FCB20DF28D890EAEB7E5BFA5760F50492DF496C7292DB30D846DB52
                                                                        APIs
                                                                        • _wcslen.LIBCMT ref: 000AB198
                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 000AB1B0
                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 000AB1D4
                                                                        • _wcslen.LIBCMT ref: 000AB200
                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 000AB214
                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 000AB236
                                                                        • _wcslen.LIBCMT ref: 000AB332
                                                                          • Part of subcall function 000905A7: GetStdHandle.KERNEL32(000000F6), ref: 000905C6
                                                                        • _wcslen.LIBCMT ref: 000AB34B
                                                                        • _wcslen.LIBCMT ref: 000AB366
                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 000AB3B6
                                                                        • GetLastError.KERNEL32(00000000), ref: 000AB407
                                                                        • CloseHandle.KERNEL32(?), ref: 000AB439
                                                                        • CloseHandle.KERNEL32(00000000), ref: 000AB44A
                                                                        • CloseHandle.KERNEL32(00000000), ref: 000AB45C
                                                                        • CloseHandle.KERNEL32(00000000), ref: 000AB46E
                                                                        • CloseHandle.KERNEL32(?), ref: 000AB4E3
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                        • String ID:
                                                                        • API String ID: 2178637699-0
                                                                        • Opcode ID: 88b5ef3f22844304930600c65a83f0f19cb8d08c10284dab3ebb03cd2ff937da
                                                                        • Instruction ID: 85dfe1ea6997c5e6a8397e5b4f6a82936466cae057fd866b0032e371c67ae024
                                                                        • Opcode Fuzzy Hash: 88b5ef3f22844304930600c65a83f0f19cb8d08c10284dab3ebb03cd2ff937da
                                                                        • Instruction Fuzzy Hash: 3CF1AE315083509FDB64EF64D891BAEBBE5AF86310F14855DF8899B2A3CB31EC40CB52
                                                                        APIs
                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,000BCC08), ref: 000A40BB
                                                                        • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 000A40CD
                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,000BCC08), ref: 000A40F2
                                                                        • FreeLibrary.KERNEL32(00000000,?,000BCC08), ref: 000A413E
                                                                        • StringFromGUID2.OLE32(?,?,00000028,?,000BCC08), ref: 000A41A8
                                                                        • SysFreeString.OLEAUT32(00000009), ref: 000A4262
                                                                        • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 000A42C8
                                                                        • SysFreeString.OLEAUT32(?), ref: 000A42F2
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                        • String ID: GetModuleHandleExW$kernel32.dll
                                                                        • API String ID: 354098117-199464113
                                                                        • Opcode ID: 71992823c77c2966cbf2e03c0f3d367afb6facc2e8466d3b6112623bc775daa7
                                                                        • Instruction ID: 3c932c6deb0dffbccf977ce386002e482321b26118d51b13aa5a3427ece2c97b
                                                                        • Opcode Fuzzy Hash: 71992823c77c2966cbf2e03c0f3d367afb6facc2e8466d3b6112623bc775daa7
                                                                        • Instruction Fuzzy Hash: BD124C79A00115EFDB54CF94C884EAEB7B9FF8A314F248098F9059B251D771ED46CBA0
                                                                        APIs
                                                                        • GetMenuItemCount.USER32(000F1990), ref: 00062F8D
                                                                        • GetMenuItemCount.USER32(000F1990), ref: 0006303D
                                                                        • GetCursorPos.USER32(?), ref: 00063081
                                                                        • SetForegroundWindow.USER32(00000000), ref: 0006308A
                                                                        • TrackPopupMenuEx.USER32(000F1990,00000000,?,00000000,00000000,00000000), ref: 0006309D
                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 000630A9
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                        • String ID: 0
                                                                        • API String ID: 36266755-4108050209
                                                                        • Opcode ID: 299488499833127c6d921587b2bf0d3aab3d9c3cf08622d0d770ad3d9408f7b7
                                                                        • Instruction ID: ee4f7a8ecfd8e87f7e87a9d5094b20bae8a4088769c06a140d74853948779cfd
                                                                        • Opcode Fuzzy Hash: 299488499833127c6d921587b2bf0d3aab3d9c3cf08622d0d770ad3d9408f7b7
                                                                        • Instruction Fuzzy Hash: 5171F530640615BAFB319F24DC49FEABFAAFF04324F204226F5246A1E1C7B5A954DB90
                                                                        APIs
                                                                        • DestroyWindow.USER32(00000000,?), ref: 000B6DEB
                                                                          • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 000B6E5F
                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 000B6E81
                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 000B6E94
                                                                        • DestroyWindow.USER32(?), ref: 000B6EB5
                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00020000,00000000), ref: 000B6EE4
                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 000B6EFD
                                                                        • GetDesktopWindow.USER32 ref: 000B6F16
                                                                        • GetWindowRect.USER32(00000000), ref: 000B6F1D
                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 000B6F35
                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 000B6F4D
                                                                          • Part of subcall function 00039944: GetWindowLongW.USER32(?,000000EB), ref: 00039952
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                        • String ID: 0$tooltips_class32
                                                                        • API String ID: 2429346358-3619404913
                                                                        • Opcode ID: b6e42e2473663de43fd8075aa6823763a72189a25bd80e014bba79cc29ffb99e
                                                                        • Instruction ID: a0baa9439cc4ae9cc48ec63d710e8609821e7c8d065dfcf643fa936a82ae5173
                                                                        • Opcode Fuzzy Hash: b6e42e2473663de43fd8075aa6823763a72189a25bd80e014bba79cc29ffb99e
                                                                        • Instruction Fuzzy Hash: C8718871504241AFEB21CF28DC48FBABBE9FB99300F04052DF99A97261C77AE905DB11
                                                                        APIs
                                                                          • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                        • DragQueryPoint.SHELL32(?,?), ref: 000B9147
                                                                          • Part of subcall function 000B7674: ClientToScreen.USER32(?,?), ref: 000B769A
                                                                          • Part of subcall function 000B7674: GetWindowRect.USER32(?,?), ref: 000B7710
                                                                          • Part of subcall function 000B7674: PtInRect.USER32(?,?,000B8B89), ref: 000B7720
                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 000B91B0
                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 000B91BB
                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 000B91DE
                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 000B9225
                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 000B923E
                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 000B9255
                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 000B9277
                                                                        • DragFinish.SHELL32(?), ref: 000B927E
                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 000B9371
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                        • API String ID: 221274066-3440237614
                                                                        • Opcode ID: df3539b949afdee5a89e6c217ae07602ad1f265e42fa9ec7e7621dc0c69252a4
                                                                        • Instruction ID: 7ff70f4a582476f8528ed17b64820146d2df6c09d2f9fbe40a826ffd2112956c
                                                                        • Opcode Fuzzy Hash: df3539b949afdee5a89e6c217ae07602ad1f265e42fa9ec7e7621dc0c69252a4
                                                                        • Instruction Fuzzy Hash: 61614A71108301AFE701DF64DC85DEFBBE8EF89750F400A2DF695961A1DB709A49CB52
                                                                        APIs
                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0009C4B0
                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0009C4C3
                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0009C4D7
                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0009C4F0
                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0009C533
                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0009C549
                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0009C554
                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0009C584
                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0009C5DC
                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0009C5F0
                                                                        • InternetCloseHandle.WININET(00000000), ref: 0009C5FB
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                        • String ID:
                                                                        • API String ID: 3800310941-3916222277
                                                                        • Opcode ID: 240190c337a7125cac9b3827368d812795f36d102cff8afaf8a66f40637d835b
                                                                        • Instruction ID: 3bb56327bf7b9eb57e92ed86c989ee82fac9bc5f012b7c3e9fb60f7b9c5ad71c
                                                                        • Opcode Fuzzy Hash: 240190c337a7125cac9b3827368d812795f36d102cff8afaf8a66f40637d835b
                                                                        • Instruction Fuzzy Hash: A7513BB1940608BFFF219F65C988EAB7BFCFF08754F004519F94696251DB34EA44AB60
                                                                        APIs
                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 000B8592
                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85A2
                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85AD
                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85BA
                                                                        • GlobalLock.KERNEL32(00000000), ref: 000B85C8
                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85D7
                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 000B85E0
                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85E7
                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85F8
                                                                        • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,000BFC38,?), ref: 000B8611
                                                                        • GlobalFree.KERNEL32(00000000), ref: 000B8621
                                                                        • GetObjectW.GDI32(?,00000018,?), ref: 000B8641
                                                                        • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 000B8671
                                                                        • DeleteObject.GDI32(?), ref: 000B8699
                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 000B86AF
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                        • String ID:
                                                                        • API String ID: 3840717409-0
                                                                        • Opcode ID: 3ab41f92f1a303c19736980339bf111a6819c908ddd04a4e7fab40dbe2a3d340
                                                                        • Instruction ID: 07506d767c15c72dca385a19684084d196fa174dddb498646c198a559a98740c
                                                                        • Opcode Fuzzy Hash: 3ab41f92f1a303c19736980339bf111a6819c908ddd04a4e7fab40dbe2a3d340
                                                                        • Instruction Fuzzy Hash: 6241F975600205AFEB219FA5DC48EEA7BBCEF89B11F108159F905E7260DB749941CB60
                                                                        APIs
                                                                        • VariantInit.OLEAUT32(00000000), ref: 00091502
                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0009150B
                                                                        • VariantClear.OLEAUT32(?), ref: 00091517
                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 000915FB
                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 00091657
                                                                        • VariantInit.OLEAUT32(?), ref: 00091708
                                                                        • SysFreeString.OLEAUT32(?), ref: 0009178C
                                                                        • VariantClear.OLEAUT32(?), ref: 000917D8
                                                                        • VariantClear.OLEAUT32(?), ref: 000917E7
                                                                        • VariantInit.OLEAUT32(00000000), ref: 00091823
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                        • API String ID: 1234038744-3931177956
                                                                        • Opcode ID: 7636d0acdde9d5f95fea33876a11c9dd547f4d550a5a3a4cef63d9c1e6c0bae4
                                                                        • Instruction ID: 8925a04b6b6aec98beee9e7b092e5f7ab2baffe6c585b00809b508a28b58733d
                                                                        • Opcode Fuzzy Hash: 7636d0acdde9d5f95fea33876a11c9dd547f4d550a5a3a4cef63d9c1e6c0bae4
                                                                        • Instruction Fuzzy Hash: 89D10D31B00912EBEF209F64E885BFDB7B5BF44700F128056E456AB281CB34DC42EBA1
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                          • Part of subcall function 000AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000AB6AE,?,?), ref: 000AC9B5
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000AC9F1
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA68
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA9E
                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000AB6F4
                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 000AB772
                                                                        • RegDeleteValueW.ADVAPI32(?,?), ref: 000AB80A
                                                                        • RegCloseKey.ADVAPI32(?), ref: 000AB87E
                                                                        • RegCloseKey.ADVAPI32(?), ref: 000AB89C
                                                                        • LoadLibraryA.KERNEL32(advapi32.dll), ref: 000AB8F2
                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 000AB904
                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 000AB922
                                                                        • FreeLibrary.KERNEL32(00000000), ref: 000AB983
                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 000AB994
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                        • API String ID: 146587525-4033151799
                                                                        • Opcode ID: 4a9127b2e8ebc29b9887dc9eef242a35465e29abddb3c8a3263dee55c0ba78db
                                                                        • Instruction ID: b2aacd427816afbb57c06b565cdc415ccf1924bf5ef01c71ae723c06dc4fa344
                                                                        • Opcode Fuzzy Hash: 4a9127b2e8ebc29b9887dc9eef242a35465e29abddb3c8a3263dee55c0ba78db
                                                                        • Instruction Fuzzy Hash: ABC18D30208241AFD720DF54C495F6ABBE5BF86308F18855CF49A8B2A3CB75ED45CB91
                                                                        APIs
                                                                        • GetDC.USER32(00000000), ref: 000A25D8
                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 000A25E8
                                                                        • CreateCompatibleDC.GDI32(?), ref: 000A25F4
                                                                        • SelectObject.GDI32(00000000,?), ref: 000A2601
                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 000A266D
                                                                        • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 000A26AC
                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 000A26D0
                                                                        • SelectObject.GDI32(?,?), ref: 000A26D8
                                                                        • DeleteObject.GDI32(?), ref: 000A26E1
                                                                        • DeleteDC.GDI32(?), ref: 000A26E8
                                                                        • ReleaseDC.USER32(00000000,?), ref: 000A26F3
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                        • String ID: (
                                                                        • API String ID: 2598888154-3887548279
                                                                        • Opcode ID: 31f9f81c2c84d14aa4688e4aad8af0fab5462b6eef655a7ce9e3c942c0d0d942
                                                                        • Instruction ID: 0c88a34233dcce612e83245a662235884a5ad59a50871e04e4252e0159e01032
                                                                        • Opcode Fuzzy Hash: 31f9f81c2c84d14aa4688e4aad8af0fab5462b6eef655a7ce9e3c942c0d0d942
                                                                        • Instruction Fuzzy Hash: 7461EF75D00219EFDB14CFA8D884EEEBBB5FF48310F208529E955A7250D774A9418FA0
                                                                        APIs
                                                                        • ___free_lconv_mon.LIBCMT ref: 0005DAA1
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D659
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D66B
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D67D
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D68F
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6A1
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6B3
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6C5
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6D7
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6E9
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6FB
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D70D
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D71F
                                                                          • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D731
                                                                        • _free.LIBCMT ref: 0005DA96
                                                                          • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                          • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                        • _free.LIBCMT ref: 0005DAB8
                                                                        • _free.LIBCMT ref: 0005DACD
                                                                        • _free.LIBCMT ref: 0005DAD8
                                                                        • _free.LIBCMT ref: 0005DAFA
                                                                        • _free.LIBCMT ref: 0005DB0D
                                                                        • _free.LIBCMT ref: 0005DB1B
                                                                        • _free.LIBCMT ref: 0005DB26
                                                                        • _free.LIBCMT ref: 0005DB5E
                                                                        • _free.LIBCMT ref: 0005DB65
                                                                        • _free.LIBCMT ref: 0005DB82
                                                                        • _free.LIBCMT ref: 0005DB9A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                        • String ID:
                                                                        • API String ID: 161543041-0
                                                                        • Opcode ID: 27a5859b473a605000956f6ce8564c8119e67516194c1cf7716ea5d2b729be3a
                                                                        • Instruction ID: fd726763a341e7e33712d5e2a460e5ea1396011c11abb444870d42923a47fefc
                                                                        • Opcode Fuzzy Hash: 27a5859b473a605000956f6ce8564c8119e67516194c1cf7716ea5d2b729be3a
                                                                        • Instruction Fuzzy Hash: EF311931604605DFEB71AA39E845B9B77EAFF01312F15441BE859E7292DB31EC88C721
                                                                        APIs
                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 0008369C
                                                                        • _wcslen.LIBCMT ref: 000836A7
                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00083797
                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 0008380C
                                                                        • GetDlgCtrlID.USER32(?), ref: 0008385D
                                                                        • GetWindowRect.USER32(?,?), ref: 00083882
                                                                        • GetParent.USER32(?), ref: 000838A0
                                                                        • ScreenToClient.USER32(00000000), ref: 000838A7
                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00083921
                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 0008395D
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                        • String ID: %s%u
                                                                        • API String ID: 4010501982-679674701
                                                                        • Opcode ID: d607f3a8511011a9b6aef3c3df130451bf0e06aa25d007591578b1a760a1174a
                                                                        • Instruction ID: 4d99a278ec78e743d46c08dab101d85270b5b98432d9705dc3961d8d5a3b5db9
                                                                        • Opcode Fuzzy Hash: d607f3a8511011a9b6aef3c3df130451bf0e06aa25d007591578b1a760a1174a
                                                                        • Instruction Fuzzy Hash: 1D91A071204606AFD719EF24C885FEAF7E8FF84750F008629F9D992191EB30EA55CB91
                                                                        APIs
                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00084994
                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 000849DA
                                                                        • _wcslen.LIBCMT ref: 000849EB
                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 000849F7
                                                                        • _wcsstr.LIBVCRUNTIME ref: 00084A2C
                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00084A64
                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00084A9D
                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00084AE6
                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00084B20
                                                                        • GetWindowRect.USER32(?,?), ref: 00084B8B
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                        • String ID: ThumbnailClass
                                                                        • API String ID: 1311036022-1241985126
                                                                        • Opcode ID: 3af02f1e688fe55c7ad4a716b87af910f241dfdb2f60f38fcef427091e9e4e49
                                                                        • Instruction ID: b22090b99708894dca911fc6d5abb52ea288b1ba0add541b14761a19e75ab0c1
                                                                        • Opcode Fuzzy Hash: 3af02f1e688fe55c7ad4a716b87af910f241dfdb2f60f38fcef427091e9e4e49
                                                                        • Instruction Fuzzy Hash: 8A91D1710042069FDB18EF14C985FAA77E8FF84314F04846AFDC59A196EB34ED45CBA2
                                                                        APIs
                                                                          • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 000B8D5A
                                                                        • GetFocus.USER32 ref: 000B8D6A
                                                                        • GetDlgCtrlID.USER32(00000000), ref: 000B8D75
                                                                        • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 000B8E1D
                                                                        • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 000B8ECF
                                                                        • GetMenuItemCount.USER32(?), ref: 000B8EEC
                                                                        • GetMenuItemID.USER32(?,00000000), ref: 000B8EFC
                                                                        • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 000B8F2E
                                                                        • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 000B8F70
                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 000B8FA1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                        • String ID: 0
                                                                        • API String ID: 1026556194-4108050209
                                                                        • Opcode ID: 6c52dda3d2634b4e2bac04f848ea484c7595fdde80a83d06caaad0b6b21b47eb
                                                                        • Instruction ID: 314134d8eaf0854977a165f7ec4ab1c910d28aa24e56089bd9ac0736dd2e1902
                                                                        • Opcode Fuzzy Hash: 6c52dda3d2634b4e2bac04f848ea484c7595fdde80a83d06caaad0b6b21b47eb
                                                                        • Instruction Fuzzy Hash: AE817E715083029BEB60CF14D884EEBB7EDFB88354F144629F995972A1DB70D941CB61
                                                                        APIs
                                                                        • GetMenuItemInfoW.USER32(000F1990,000000FF,00000000,00000030), ref: 0008BFAC
                                                                        • SetMenuItemInfoW.USER32(000F1990,00000004,00000000,00000030), ref: 0008BFE1
                                                                        • Sleep.KERNEL32(000001F4), ref: 0008BFF3
                                                                        • GetMenuItemCount.USER32(?), ref: 0008C039
                                                                        • GetMenuItemID.USER32(?,00000000), ref: 0008C056
                                                                        • GetMenuItemID.USER32(?,-00000001), ref: 0008C082
                                                                        • GetMenuItemID.USER32(?,?), ref: 0008C0C9
                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0008C10F
                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0008C124
                                                                        • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0008C145
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                        • String ID: 0
                                                                        • API String ID: 1460738036-4108050209
                                                                        • Opcode ID: 14ab5f39dda9623b79c6451513d2e7a81e2fe65cfca704fe5dd5aa0261b74cdc
                                                                        • Instruction ID: 2ef3c1ecd2de9fae34495493523b098fefb323b7f5eb597ac4116d8bda1ff563
                                                                        • Opcode Fuzzy Hash: 14ab5f39dda9623b79c6451513d2e7a81e2fe65cfca704fe5dd5aa0261b74cdc
                                                                        • Instruction Fuzzy Hash: EC616CB090024AABFF21EF64DC88EEE7BB8FB45344F144165E991A3292C735AD45CB70
                                                                        APIs
                                                                        • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0008DC20
                                                                        • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0008DC46
                                                                        • _wcslen.LIBCMT ref: 0008DC50
                                                                        • _wcsstr.LIBVCRUNTIME ref: 0008DCA0
                                                                        • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0008DCBC
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                        • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                        • API String ID: 1939486746-1459072770
                                                                        • Opcode ID: b03f9548719c29c5590b2b4181227ef0ec17fe72849af2444c7d63cb19c4adf7
                                                                        • Instruction ID: b611e0fd50e169a1648bb6da8a1121544c824684aa12d2f53206820d3b591e24
                                                                        • Opcode Fuzzy Hash: b03f9548719c29c5590b2b4181227ef0ec17fe72849af2444c7d63cb19c4adf7
                                                                        • Instruction Fuzzy Hash: 1B41F0B29402017AEB21B765DC07EFF77ACEF52750F10017AFA00A6183EF75990197A9
                                                                        APIs
                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 000ACC64
                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 000ACC8D
                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 000ACD48
                                                                          • Part of subcall function 000ACC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 000ACCAA
                                                                          • Part of subcall function 000ACC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 000ACCBD
                                                                          • Part of subcall function 000ACC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 000ACCCF
                                                                          • Part of subcall function 000ACC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 000ACD05
                                                                          • Part of subcall function 000ACC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 000ACD28
                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 000ACCF3
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                        • API String ID: 2734957052-4033151799
                                                                        • Opcode ID: 953d00af9327f988ed8bf11714a0c70b7991d9feec670de4635b5c6f5807f208
                                                                        • Instruction ID: 2159392d066c37e4176ab5c3045479bc365dad21f330df91b0945c3f00da8c55
                                                                        • Opcode Fuzzy Hash: 953d00af9327f988ed8bf11714a0c70b7991d9feec670de4635b5c6f5807f208
                                                                        • Instruction Fuzzy Hash: F2318B71901128BBFB209B95DC88EFFBBBCEF16750F010265F906E6241DB749A45DAB0
                                                                        APIs
                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00093D40
                                                                        • _wcslen.LIBCMT ref: 00093D6D
                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 00093D9D
                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00093DBE
                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 00093DCE
                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00093E55
                                                                        • CloseHandle.KERNEL32(00000000), ref: 00093E60
                                                                        • CloseHandle.KERNEL32(00000000), ref: 00093E6B
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                        • String ID: :$\$\??\%s
                                                                        • API String ID: 1149970189-3457252023
                                                                        • Opcode ID: e3934605cf9c5aa7954ae532555661b5c007b34851ad3b4e714c7a1a631601d5
                                                                        • Instruction ID: 5323f33a2bf4a593f9b08fe1a8f0daf0aa15138e5c2b13a0c6055cc9a5f50800
                                                                        • Opcode Fuzzy Hash: e3934605cf9c5aa7954ae532555661b5c007b34851ad3b4e714c7a1a631601d5
                                                                        • Instruction Fuzzy Hash: B731A1B5904209ABEB219FA0DC49FEF37BDEF88700F1041B5F615D61A1EB7497449B24
                                                                        APIs
                                                                        • timeGetTime.WINMM ref: 0008E6B4
                                                                          • Part of subcall function 0003E551: timeGetTime.WINMM(?,?,0008E6D4), ref: 0003E555
                                                                        • Sleep.KERNEL32(0000000A), ref: 0008E6E1
                                                                        • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0008E705
                                                                        • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0008E727
                                                                        • SetActiveWindow.USER32 ref: 0008E746
                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0008E754
                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 0008E773
                                                                        • Sleep.KERNEL32(000000FA), ref: 0008E77E
                                                                        • IsWindow.USER32 ref: 0008E78A
                                                                        • EndDialog.USER32(00000000), ref: 0008E79B
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                        • String ID: BUTTON
                                                                        • API String ID: 1194449130-3405671355
                                                                        • Opcode ID: adc6db92fd599d6e18ed8554eacb0ddd0745df8475f5ec0b7f314a22306540b1
                                                                        • Instruction ID: 65542c01e44f52cc1efe983819bcadd591db18ea733c62cf7ab7db61b87d2cdc
                                                                        • Opcode Fuzzy Hash: adc6db92fd599d6e18ed8554eacb0ddd0745df8475f5ec0b7f314a22306540b1
                                                                        • Instruction Fuzzy Hash: 9E21B7B0204284AFFB106F20ECC9E7A3BA9F755B48F100525F581D15B1DBB9AC10EB24
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0008EA5D
                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0008EA73
                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0008EA84
                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0008EA96
                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0008EAA7
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: SendString$_wcslen
                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                        • API String ID: 2420728520-1007645807
                                                                        • Opcode ID: fe28da1ab6a4267c49d919165e8b946ca98ff98ae4e522ae095cf1409f39118d
                                                                        • Instruction ID: fb43efaf3c5a324e63ba490474154fea5d43308d7e3da6a45afa65eee083a5b9
                                                                        • Opcode Fuzzy Hash: fe28da1ab6a4267c49d919165e8b946ca98ff98ae4e522ae095cf1409f39118d
                                                                        • Instruction Fuzzy Hash: A31182216502A97DD724E762EC4ADFF6ABCFBD1F40F000425B511B60D2DE711A45C6B1
                                                                        APIs
                                                                        • GetKeyboardState.USER32(?), ref: 0008A012
                                                                        • SetKeyboardState.USER32(?), ref: 0008A07D
                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 0008A09D
                                                                        • GetKeyState.USER32(000000A0), ref: 0008A0B4
                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 0008A0E3
                                                                        • GetKeyState.USER32(000000A1), ref: 0008A0F4
                                                                        • GetAsyncKeyState.USER32(00000011), ref: 0008A120
                                                                        • GetKeyState.USER32(00000011), ref: 0008A12E
                                                                        • GetAsyncKeyState.USER32(00000012), ref: 0008A157
                                                                        • GetKeyState.USER32(00000012), ref: 0008A165
                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 0008A18E
                                                                        • GetKeyState.USER32(0000005B), ref: 0008A19C
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: State$Async$Keyboard
                                                                        • String ID:
                                                                        • API String ID: 541375521-0
                                                                        • Opcode ID: c3971418c5a18dde3b5076f3914e7a290fb12ec00707d03886622aad471accfd
                                                                        • Instruction ID: 85bc0388f7b1a036b54f38f40f92b628a2b820005dc02bcc50ee6a2365f058f0
                                                                        • Opcode Fuzzy Hash: c3971418c5a18dde3b5076f3914e7a290fb12ec00707d03886622aad471accfd
                                                                        • Instruction Fuzzy Hash: 1651AB20A0479829FF75FB608815BEABFF56F13340F0C459AD6C2575C3EA54AA4CC762
                                                                        APIs
                                                                        • GetDlgItem.USER32(?,00000001), ref: 00085CE2
                                                                        • GetWindowRect.USER32(00000000,?), ref: 00085CFB
                                                                        • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00085D59
                                                                        • GetDlgItem.USER32(?,00000002), ref: 00085D69
                                                                        • GetWindowRect.USER32(00000000,?), ref: 00085D7B
                                                                        • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00085DCF
                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00085DDD
                                                                        • GetWindowRect.USER32(00000000,?), ref: 00085DEF
                                                                        • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00085E31
                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00085E44
                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00085E5A
                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00085E67
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                        • String ID:
                                                                        • API String ID: 3096461208-0
                                                                        • Opcode ID: 7520116f9697363518a04452af01249502c8c85b44c5c68ad2920c7c3a725472
                                                                        • Instruction ID: 309bfc5515d434e2df07d9ffe6bd6a63928c54e49fa049a78ca9699e1a192b59
                                                                        • Opcode Fuzzy Hash: 7520116f9697363518a04452af01249502c8c85b44c5c68ad2920c7c3a725472
                                                                        • Instruction Fuzzy Hash: A851FC71A00619AFEB18DF68DD89EAEBBF5FB48301F148229F915E7290D7749E04CB50
                                                                        APIs
                                                                          • Part of subcall function 00038F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00038BE8,?,00000000,?,?,?,?,00038BBA,00000000,?), ref: 00038FC5
                                                                        • DestroyWindow.USER32(?), ref: 00038C81
                                                                        • KillTimer.USER32(00000000,?,?,?,?,00038BBA,00000000,?), ref: 00038D1B
                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00076973
                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00038BBA,00000000,?), ref: 000769A1
                                                                        • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00038BBA,00000000,?), ref: 000769B8
                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00038BBA,00000000), ref: 000769D4
                                                                        • DeleteObject.GDI32(00000000), ref: 000769E6
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                        • String ID:
                                                                        • API String ID: 641708696-0
                                                                        • Opcode ID: fbe9da38c0cf3ad3bb22b61024efc71cf30ef28f1322d2f9a2a7ad0019d41e08
                                                                        • Instruction ID: 237ac755afde35ccf3f56ea2ba953393685e662d7cc7c003578dc19341fad15a
                                                                        • Opcode Fuzzy Hash: fbe9da38c0cf3ad3bb22b61024efc71cf30ef28f1322d2f9a2a7ad0019d41e08
                                                                        • Instruction Fuzzy Hash: 1F61AC30415B01EFEB369F25D948BA977F5FB40312F149558E047979A0CB7AA880DFA4
                                                                        APIs
                                                                          • Part of subcall function 00039944: GetWindowLongW.USER32(?,000000EB), ref: 00039952
                                                                        • GetSysColor.USER32(0000000F), ref: 00039862
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ColorLongWindow
                                                                        • String ID:
                                                                        • API String ID: 259745315-0
                                                                        • Opcode ID: fc5a45c18a7e2a823fe0255d6b2ab61b08720c5e2607909acab28b04965f829b
                                                                        • Instruction ID: 52284710038e00dc7f3663b6d02c17c0aa8fd40755da72b4f1179e42f7815567
                                                                        • Opcode Fuzzy Hash: fc5a45c18a7e2a823fe0255d6b2ab61b08720c5e2607909acab28b04965f829b
                                                                        • Instruction Fuzzy Hash: 4B41B231504640AFEB215F3C9C84BFA3BA9EB46370F144615F9A6972E1CBB59C42DB20
                                                                        APIs
                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0006F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00089717
                                                                        • LoadStringW.USER32(00000000,?,0006F7F8,00000001), ref: 00089720
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                        • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0006F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00089742
                                                                        • LoadStringW.USER32(00000000,?,0006F7F8,00000001), ref: 00089745
                                                                        • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00089866
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: HandleLoadModuleString$Message_wcslen
                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                        • API String ID: 747408836-2268648507
                                                                        • Opcode ID: 5ea83fe4eb7154a9274a78b35ccfdcc3ec2da9d3524a750eddabd304c26c06d8
                                                                        • Instruction ID: efea974108e68f4be73b1f05414b0d3318fe705a6a17cc5f51618800f82e9a83
                                                                        • Opcode Fuzzy Hash: 5ea83fe4eb7154a9274a78b35ccfdcc3ec2da9d3524a750eddabd304c26c06d8
                                                                        • Instruction Fuzzy Hash: 4B412B72900229AADB05FBE0EE86DEEB778AF15340F640425F60572092EF356F48CB61
                                                                        APIs
                                                                          • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 000807A2
                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 000807BE
                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 000807DA
                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00080804
                                                                        • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0008082C
                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00080837
                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0008083C
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                        • API String ID: 323675364-22481851
                                                                        • Opcode ID: 92777021a192e0ba2ace514a51051c00439aa730a876492b9ea5967ee6288dbc
                                                                        • Instruction ID: bb625238dda1900c5c5b645234b49fda1a9414459e62c4d40afbc900d425abff
                                                                        • Opcode Fuzzy Hash: 92777021a192e0ba2ace514a51051c00439aa730a876492b9ea5967ee6288dbc
                                                                        • Instruction Fuzzy Hash: 74411872D10229AFDF15EBA4EC85CEDB7B8BF04750F444529E941B7162EB349E48CBA0
                                                                        APIs
                                                                        • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 000B403B
                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 000B4042
                                                                        • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 000B4055
                                                                        • SelectObject.GDI32(00000000,00000000), ref: 000B405D
                                                                        • GetPixel.GDI32(00000000,00000000,00000000), ref: 000B4068
                                                                        • DeleteDC.GDI32(00000000), ref: 000B4072
                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 000B407C
                                                                        • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 000B4092
                                                                        • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 000B409E
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                        • String ID: static
                                                                        • API String ID: 2559357485-2160076837
                                                                        • Opcode ID: b50baff2e7a64a44ec6131e47d2e11508a1a07e8fb71960b548de74ad73b0774
                                                                        • Instruction ID: 8aa674839a94d2a2659e2053b5cc667376b091b4731abd411076f78d45192111
                                                                        • Opcode Fuzzy Hash: b50baff2e7a64a44ec6131e47d2e11508a1a07e8fb71960b548de74ad73b0774
                                                                        • Instruction Fuzzy Hash: 98316F32511215ABEF219FA8DC09FEA3BA8FF0D320F110311FA54E61A1C775D950DB64
                                                                        APIs
                                                                        • VariantInit.OLEAUT32(?), ref: 000A3C5C
                                                                        • CoInitialize.OLE32(00000000), ref: 000A3C8A
                                                                        • CoUninitialize.OLE32 ref: 000A3C94
                                                                        • _wcslen.LIBCMT ref: 000A3D2D
                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 000A3DB1
                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 000A3ED5
                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 000A3F0E
                                                                        • CoGetObject.OLE32(?,00000000,000BFB98,?), ref: 000A3F2D
                                                                        • SetErrorMode.KERNEL32(00000000), ref: 000A3F40
                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 000A3FC4
                                                                        • VariantClear.OLEAUT32(?), ref: 000A3FD8
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                        • String ID:
                                                                        • API String ID: 429561992-0
                                                                        • Opcode ID: 85ef8a0e5dd99540864d0eca399368790a13f64171937c09043f1a6d09570636
                                                                        • Instruction ID: fcd9809e3e2b8917bf238cb5577945a6dac6a1a73b10570ea7ed3c3765926623
                                                                        • Opcode Fuzzy Hash: 85ef8a0e5dd99540864d0eca399368790a13f64171937c09043f1a6d09570636
                                                                        • Instruction Fuzzy Hash: 47C134716083059FD740DFA8C88496BBBE9FF8A744F10492DF98A9B251DB31EE05CB52
                                                                        APIs
                                                                        • CoInitialize.OLE32(00000000), ref: 00097AF3
                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00097B8F
                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 00097BA3
                                                                        • CoCreateInstance.OLE32(000BFD08,00000000,00000001,000E6E6C,?), ref: 00097BEF
                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00097C74
                                                                        • CoTaskMemFree.OLE32(?,?), ref: 00097CCC
                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 00097D57
                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00097D7A
                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00097D81
                                                                        • CoTaskMemFree.OLE32(00000000), ref: 00097DD6
                                                                        • CoUninitialize.OLE32 ref: 00097DDC
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                        • String ID:
                                                                        • API String ID: 2762341140-0
                                                                        • Opcode ID: 95137612fc6fec864c2cb24505f7d1edb98a857173b012b34963802f7ebc4077
                                                                        • Instruction ID: 9d72ec4afdc9f1dfe44094b61fcbe88986f0e6749fb760dc2fd0263eb20119ff
                                                                        • Opcode Fuzzy Hash: 95137612fc6fec864c2cb24505f7d1edb98a857173b012b34963802f7ebc4077
                                                                        • Instruction Fuzzy Hash: 7DC11A75A04119AFDB14DF64C884DAEBBF9FF48304B148599F8199B262DB31EE41CB90
                                                                        APIs
                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 000B5504
                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 000B5515
                                                                        • CharNextW.USER32(00000158), ref: 000B5544
                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 000B5585
                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 000B559B
                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 000B55AC
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$CharNext
                                                                        • String ID:
                                                                        • API String ID: 1350042424-0
                                                                        • Opcode ID: 7ddbb7c6fdc2f54d2259df4e4c20bb191325435acd9ba774ed6876385c8d7e45
                                                                        • Instruction ID: 9a10bc906ec1e895e425728338dc446233168870ce15715f5e3b7c74539932e9
                                                                        • Opcode Fuzzy Hash: 7ddbb7c6fdc2f54d2259df4e4c20bb191325435acd9ba774ed6876385c8d7e45
                                                                        • Instruction Fuzzy Hash: 47618C30904A09EFEF209F54CC84EFE7BB9EF09726F104195F925AB291D7749A81DB60
                                                                        APIs
                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0007FAAF
                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 0007FB08
                                                                        • VariantInit.OLEAUT32(?), ref: 0007FB1A
                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 0007FB3A
                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0007FB8D
                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 0007FBA1
                                                                        • VariantClear.OLEAUT32(?), ref: 0007FBB6
                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 0007FBC3
                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0007FBCC
                                                                        • VariantClear.OLEAUT32(?), ref: 0007FBDE
                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0007FBE9
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                        • String ID:
                                                                        • API String ID: 2706829360-0
                                                                        • Opcode ID: 3f532d59ea1b499b9e3c9160eeea8ce8c69fc83a755c21316507556da3570fe8
                                                                        • Instruction ID: c0f0f8ad086e545d1aa02caae06692b306cff837487975ee69ae3dda5a48f014
                                                                        • Opcode Fuzzy Hash: 3f532d59ea1b499b9e3c9160eeea8ce8c69fc83a755c21316507556da3570fe8
                                                                        • Instruction Fuzzy Hash: AA415275E0021ADFDB00DF64D854DFEBBB9EF48344F008165E959A7261CB38AA45CFA4
                                                                        APIs
                                                                        • GetKeyboardState.USER32(?), ref: 00089CA1
                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00089D22
                                                                        • GetKeyState.USER32(000000A0), ref: 00089D3D
                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00089D57
                                                                        • GetKeyState.USER32(000000A1), ref: 00089D6C
                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00089D84
                                                                        • GetKeyState.USER32(00000011), ref: 00089D96
                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00089DAE
                                                                        • GetKeyState.USER32(00000012), ref: 00089DC0
                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00089DD8
                                                                        • GetKeyState.USER32(0000005B), ref: 00089DEA
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: State$Async$Keyboard
                                                                        • String ID:
                                                                        • API String ID: 541375521-0
                                                                        • Opcode ID: 925e4c4da8082f02038f6cd20ea2e3d8d8079b4f0871619d0559579145cd6f56
                                                                        • Instruction ID: b9a03c99265aceb5eda030aaf4c1a6c1ad94aaf1c6bf17af5240d611183446db
                                                                        • Opcode Fuzzy Hash: 925e4c4da8082f02038f6cd20ea2e3d8d8079b4f0871619d0559579145cd6f56
                                                                        • Instruction Fuzzy Hash: BB419534604BC96DFFB1B664C8047B5BEE07B11344F0C805EDAC6565C2DBE599C8C7A6
                                                                        APIs
                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 000A05BC
                                                                        • inet_addr.WSOCK32(?), ref: 000A061C
                                                                        • gethostbyname.WSOCK32(?), ref: 000A0628
                                                                        • IcmpCreateFile.IPHLPAPI ref: 000A0636
                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 000A06C6
                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 000A06E5
                                                                        • IcmpCloseHandle.IPHLPAPI(?), ref: 000A07B9
                                                                        • WSACleanup.WSOCK32 ref: 000A07BF
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                        • String ID: Ping
                                                                        • API String ID: 1028309954-2246546115
                                                                        • Opcode ID: 71b2a4362a5a4b35d19368341597d1f674942af2173156558848be5f79a7dd92
                                                                        • Instruction ID: 8341f5ab299e240b3c3f223a8bf8f389644972dffd7e30397b44d3360fd8961a
                                                                        • Opcode Fuzzy Hash: 71b2a4362a5a4b35d19368341597d1f674942af2173156558848be5f79a7dd92
                                                                        • Instruction Fuzzy Hash: 3991A0359082019FD360CF55D888F5ABBE0AF4A318F1485A9F46A9B7A2C734FD45CF91
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$BuffCharLower
                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                        • API String ID: 707087890-567219261
                                                                        • Opcode ID: 698880913fe8987f0fb536157792a257e8958c3d5689fb46ea5970d3d3daafac
                                                                        • Instruction ID: 19dad3eeb8361f127618fe6600146f031ee8f0a19d20ea601480f17568111b4b
                                                                        • Opcode Fuzzy Hash: 698880913fe8987f0fb536157792a257e8958c3d5689fb46ea5970d3d3daafac
                                                                        • Instruction Fuzzy Hash: 3C51A171A00116DBCF24DFA8C9509FEB7E5BF66724B218229E826E7285EF31DD40C790
                                                                        APIs
                                                                        • CoInitialize.OLE32 ref: 000A3774
                                                                        • CoUninitialize.OLE32 ref: 000A377F
                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,000BFB78,?), ref: 000A37D9
                                                                        • IIDFromString.OLE32(?,?), ref: 000A384C
                                                                        • VariantInit.OLEAUT32(?), ref: 000A38E4
                                                                        • VariantClear.OLEAUT32(?), ref: 000A3936
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                        • API String ID: 636576611-1287834457
                                                                        • Opcode ID: ae5aa36c5fb75fa5d282b4d9c9d3a6ce69b4aff9e52a9393903d20fca660373a
                                                                        • Instruction ID: 5ddb21fc4be774e61c0d9598a5960851ea701ec04e2860aad0bd30dbb5bd8747
                                                                        • Opcode Fuzzy Hash: ae5aa36c5fb75fa5d282b4d9c9d3a6ce69b4aff9e52a9393903d20fca660373a
                                                                        • Instruction Fuzzy Hash: B361A070608311AFD321DF94D849FAEB7E8EF4A710F100919F5859B291DB74EE48CB92
                                                                        APIs
                                                                        • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 000933CF
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 000933F0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: LoadString$_wcslen
                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                        • API String ID: 4099089115-3080491070
                                                                        • Opcode ID: 923bc7291fde379f9d9b5e43a3db3027f88cbf174b8709658295393ac77f4b73
                                                                        • Instruction ID: 3e97ad27b226d2b8067675f3af28b1bf08e45aa77c4d75cd2c0dfebfdb6b753f
                                                                        • Opcode Fuzzy Hash: 923bc7291fde379f9d9b5e43a3db3027f88cbf174b8709658295393ac77f4b73
                                                                        • Instruction Fuzzy Hash: 9D519F71D00219AADF15EBA0ED42EFEB779AF14340F144065F505720A2EB356F58DF61
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$BuffCharUpper
                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                        • API String ID: 1256254125-769500911
                                                                        • Opcode ID: c03b3fd7b8636466a532b4359482d00cba2da529b279cb7404ab9cae6bb126ba
                                                                        • Instruction ID: ef4dd3724b657722dba7d37cc4b6ca44d1c2b0c1039e1c7ad4058da3523d8224
                                                                        • Opcode Fuzzy Hash: c03b3fd7b8636466a532b4359482d00cba2da529b279cb7404ab9cae6bb126ba
                                                                        • Instruction Fuzzy Hash: 2341D832A041279BCB607F7DC8905BE77E5BF607A4B254129E4A1D7284FB39CD91C790
                                                                        APIs
                                                                        • SetErrorMode.KERNEL32(00000001), ref: 000953A0
                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00095416
                                                                        • GetLastError.KERNEL32 ref: 00095420
                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 000954A7
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                        • API String ID: 4194297153-14809454
                                                                        • Opcode ID: 587b1be3292d315c67460bf9c5781fdb8d7cdd3b3dbed3077d2b260510cae631
                                                                        • Instruction ID: 3866d2151862d687bcd1c59baace59ffbf39a3336e439738f769c6336070535c
                                                                        • Opcode Fuzzy Hash: 587b1be3292d315c67460bf9c5781fdb8d7cdd3b3dbed3077d2b260510cae631
                                                                        • Instruction Fuzzy Hash: B531E035A002049FDB92DF6AD884AEABBF4EF4530AF148065F405DB292D735DD82DB90
                                                                        APIs
                                                                        • CreateMenu.USER32 ref: 000B3C79
                                                                        • SetMenu.USER32(?,00000000), ref: 000B3C88
                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000B3D10
                                                                        • IsMenu.USER32(?), ref: 000B3D24
                                                                        • CreatePopupMenu.USER32 ref: 000B3D2E
                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 000B3D5B
                                                                        • DrawMenuBar.USER32 ref: 000B3D63
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                        • String ID: 0$F
                                                                        • API String ID: 161812096-3044882817
                                                                        • Opcode ID: 074580aff662433c166c9d7af264224f72b64c8132955544b55d73fa09b502a1
                                                                        • Instruction ID: 03ecfd66bb6df59ff79249305d86bd261ce3125594cb33f27eeef9620f5fa7cb
                                                                        • Opcode Fuzzy Hash: 074580aff662433c166c9d7af264224f72b64c8132955544b55d73fa09b502a1
                                                                        • Instruction Fuzzy Hash: 2F414975A01609EFEB24CF64E844EEA7BB5FF49350F240129E946A7360D774AE10CB94
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                          • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00081F64
                                                                        • GetDlgCtrlID.USER32 ref: 00081F6F
                                                                        • GetParent.USER32 ref: 00081F8B
                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00081F8E
                                                                        • GetDlgCtrlID.USER32(?), ref: 00081F97
                                                                        • GetParent.USER32(?), ref: 00081FAB
                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00081FAE
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                        • String ID: ComboBox$ListBox
                                                                        • API String ID: 711023334-1403004172
                                                                        • Opcode ID: 71000bb4cb9255df4fe8a48e09eb3c609799ae9295f4536f2ffa8be92bf19d36
                                                                        • Instruction ID: 31e19c109c679fc0f71f14252acb16adb6551fa4181e975130c5d3ddb59262bd
                                                                        • Opcode Fuzzy Hash: 71000bb4cb9255df4fe8a48e09eb3c609799ae9295f4536f2ffa8be92bf19d36
                                                                        • Instruction Fuzzy Hash: 78218074900218BBDF04AFA0DC85DEEBBB8BF09350F100655BAA1672A2DB795915DB60
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                          • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                        • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00082043
                                                                        • GetDlgCtrlID.USER32 ref: 0008204E
                                                                        • GetParent.USER32 ref: 0008206A
                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 0008206D
                                                                        • GetDlgCtrlID.USER32(?), ref: 00082076
                                                                        • GetParent.USER32(?), ref: 0008208A
                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 0008208D
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                        • String ID: ComboBox$ListBox
                                                                        • API String ID: 711023334-1403004172
                                                                        • Opcode ID: c7756d3efdffbc37cb1cb0f85633881d9eb9a1bb05e621370538641c441c4bf7
                                                                        • Instruction ID: de1f5dee7a3e2d2f7f56050855feb22acfa1954c8be61ed8015d3a8995609e34
                                                                        • Opcode Fuzzy Hash: c7756d3efdffbc37cb1cb0f85633881d9eb9a1bb05e621370538641c441c4bf7
                                                                        • Instruction Fuzzy Hash: 582192B5D00218BBEF10AFA0DC45EEEBBB8BF09340F104515B991A71A2DA794955DB60
                                                                        APIs
                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 000B3A9D
                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 000B3AA0
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000B3AC7
                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 000B3AEA
                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 000B3B62
                                                                        • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 000B3BAC
                                                                        • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 000B3BC7
                                                                        • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 000B3BE2
                                                                        • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 000B3BF6
                                                                        • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 000B3C13
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$LongWindow
                                                                        • String ID:
                                                                        • API String ID: 312131281-0
                                                                        • Opcode ID: a2c614d92694a1e8b164808208405fea115e2326b8b9fb1e0e0b7ef87d3fcf3f
                                                                        • Instruction ID: 7b797fdd62d33dcba25759fab0ebd5755359772c8a24be6b289bc330f6f42e4a
                                                                        • Opcode Fuzzy Hash: a2c614d92694a1e8b164808208405fea115e2326b8b9fb1e0e0b7ef87d3fcf3f
                                                                        • Instruction Fuzzy Hash: BC616B75A00248AFDB10DFA8CC81EEE77F8EB49704F204199FA15A72A2D774AE45DB50
                                                                        APIs
                                                                        • _free.LIBCMT ref: 00052C94
                                                                          • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                          • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                        • _free.LIBCMT ref: 00052CA0
                                                                        • _free.LIBCMT ref: 00052CAB
                                                                        • _free.LIBCMT ref: 00052CB6
                                                                        • _free.LIBCMT ref: 00052CC1
                                                                        • _free.LIBCMT ref: 00052CCC
                                                                        • _free.LIBCMT ref: 00052CD7
                                                                        • _free.LIBCMT ref: 00052CE2
                                                                        • _free.LIBCMT ref: 00052CED
                                                                        • _free.LIBCMT ref: 00052CFB
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                        • String ID:
                                                                        • API String ID: 776569668-0
                                                                        • Opcode ID: 4cd8cf5097a4c47575fb079f06f6e779feb7b3f5eff0b9b915baf6a2226d156c
                                                                        • Instruction ID: 453323e9a0bb86cec48e85d70977e241a5ebfd4121aaea19e49d1d78fc2de7b1
                                                                        • Opcode Fuzzy Hash: 4cd8cf5097a4c47575fb079f06f6e779feb7b3f5eff0b9b915baf6a2226d156c
                                                                        • Instruction Fuzzy Hash: B2116376500108AFCB02EF54D982CDE3BA5FF06351F5145A5FE48AB323DA31EE549B90
                                                                        APIs
                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00021459
                                                                        • OleUninitialize.OLE32(?,00000000), ref: 000214F8
                                                                        • UnregisterHotKey.USER32(?), ref: 000216DD
                                                                        • DestroyWindow.USER32(?), ref: 000624B9
                                                                        • FreeLibrary.KERNEL32(?), ref: 0006251E
                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0006254B
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                        • String ID: close all
                                                                        • API String ID: 469580280-3243417748
                                                                        • Opcode ID: 34af576c551b7894a59ec3dbb7e0b9dafabfe3e626a014ce6e580ae5b174f06b
                                                                        • Instruction ID: 2f3817f3b0c34f9fdeaff5ad271d5a42595a3bf2aff3a1d374bca52e4a61b997
                                                                        • Opcode Fuzzy Hash: 34af576c551b7894a59ec3dbb7e0b9dafabfe3e626a014ce6e580ae5b174f06b
                                                                        • Instruction Fuzzy Hash: 80D18F31701622CFDB29EF14D899EA9F7A5BF15700F1542ADE44A6B262DB30ED12CF50
                                                                        APIs
                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00097FAD
                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00097FC1
                                                                        • GetFileAttributesW.KERNEL32(?), ref: 00097FEB
                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 00098005
                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00098017
                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00098060
                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 000980B0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CurrentDirectory$AttributesFile
                                                                        • String ID: *.*
                                                                        • API String ID: 769691225-438819550
                                                                        • Opcode ID: 14569a803d67a9ce4aa5eb251cd07062613df05a7b986d4479d6e036c2fe55b3
                                                                        • Instruction ID: 22c31a80aca4c12a08919c9072bdd3badd0ea87a113ecfbdf04e400ec77c6f6a
                                                                        • Opcode Fuzzy Hash: 14569a803d67a9ce4aa5eb251cd07062613df05a7b986d4479d6e036c2fe55b3
                                                                        • Instruction Fuzzy Hash: 9F81B1725182019BDF64EF14C844AAEB3E8BF89310F548C6EF889D7251EB34DD45DB92
                                                                        APIs
                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 00025C7A
                                                                          • Part of subcall function 00025D0A: GetClientRect.USER32(?,?), ref: 00025D30
                                                                          • Part of subcall function 00025D0A: GetWindowRect.USER32(?,?), ref: 00025D71
                                                                          • Part of subcall function 00025D0A: ScreenToClient.USER32(?,?), ref: 00025D99
                                                                        • GetDC.USER32 ref: 000646F5
                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00064708
                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00064716
                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0006472B
                                                                        • ReleaseDC.USER32(?,00000000), ref: 00064733
                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 000647C4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                        • String ID: U
                                                                        • API String ID: 4009187628-3372436214
                                                                        • Opcode ID: 0951b9b0122f28e91a61a9e72c8af78cd48f1523387293c36a9bc23e3be9044b
                                                                        • Instruction ID: 81707f1b361ab928fcc4b6072edb95abf69299a7d610744f0229607c1f4e04fa
                                                                        • Opcode Fuzzy Hash: 0951b9b0122f28e91a61a9e72c8af78cd48f1523387293c36a9bc23e3be9044b
                                                                        • Instruction Fuzzy Hash: 0771DB30404205EFDF218F64CD84AFE3BF6FF4A361F244269E9565A2A6D7309881DF60
                                                                        APIs
                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 000935E4
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                        • LoadStringW.USER32(000F2390,?,00000FFF,?), ref: 0009360A
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: LoadString$_wcslen
                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                        • API String ID: 4099089115-2391861430
                                                                        • Opcode ID: 975ce2517f59f927ca82c0b5948d79cbd60db0ba6671cd29d1031e4fa902f8dc
                                                                        • Instruction ID: 0013bb47787992ccafe7e24938fb255011af27b4f2f196281b5985ed8f913c8d
                                                                        • Opcode Fuzzy Hash: 975ce2517f59f927ca82c0b5948d79cbd60db0ba6671cd29d1031e4fa902f8dc
                                                                        • Instruction Fuzzy Hash: 6D515D7180021ABADF15EBE0EC42EEDBB79AF14344F184125F105721A2EB351B98DF61
                                                                        APIs
                                                                          • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                          • Part of subcall function 0003912D: GetCursorPos.USER32(?), ref: 00039141
                                                                          • Part of subcall function 0003912D: ScreenToClient.USER32(00000000,?), ref: 0003915E
                                                                          • Part of subcall function 0003912D: GetAsyncKeyState.USER32(00000001), ref: 00039183
                                                                          • Part of subcall function 0003912D: GetAsyncKeyState.USER32(00000002), ref: 0003919D
                                                                        • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 000B8B6B
                                                                        • ImageList_EndDrag.COMCTL32 ref: 000B8B71
                                                                        • ReleaseCapture.USER32 ref: 000B8B77
                                                                        • SetWindowTextW.USER32(?,00000000), ref: 000B8C12
                                                                        • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 000B8C25
                                                                        • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 000B8CFF
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                        • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                        • API String ID: 1924731296-2107944366
                                                                        • Opcode ID: b551ef5f6affa9a49c050e15fd55b6880a9d4b80e6368d096d6eb6ab77d53e17
                                                                        • Instruction ID: 012f779467e9319f1ec7e7c787a9814eafbc0b1f9edda7ca2a40eec96d02258e
                                                                        • Opcode Fuzzy Hash: b551ef5f6affa9a49c050e15fd55b6880a9d4b80e6368d096d6eb6ab77d53e17
                                                                        • Instruction Fuzzy Hash: A3516C71104314AFE704DF14DC56FEA77E8FB88714F40062DF956A72A2CB75A944CBA2
                                                                        APIs
                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0009C272
                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0009C29A
                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0009C2CA
                                                                        • GetLastError.KERNEL32 ref: 0009C322
                                                                        • SetEvent.KERNEL32(?), ref: 0009C336
                                                                        • InternetCloseHandle.WININET(00000000), ref: 0009C341
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                        • String ID:
                                                                        • API String ID: 3113390036-3916222277
                                                                        • Opcode ID: b9757572b24729b5dfd407d8618eb6eea26ce258729e2c08127a6a366bd72f21
                                                                        • Instruction ID: b3a6be836a012e6338572feb2a2bea8a3739f36f21aa37b5c5206f1e1b1f8df4
                                                                        • Opcode Fuzzy Hash: b9757572b24729b5dfd407d8618eb6eea26ce258729e2c08127a6a366bd72f21
                                                                        • Instruction Fuzzy Hash: 0D314FB1A04604AFFB619F658C88EAB7BFCEB49744B14851EF44692211DB34DE04AB61
                                                                        APIs
                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00063AAF,?,?,Bad directive syntax error,000BCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 000898BC
                                                                        • LoadStringW.USER32(00000000,?,00063AAF,?), ref: 000898C3
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                        • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00089987
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: HandleLoadMessageModuleString_wcslen
                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                        • API String ID: 858772685-4153970271
                                                                        • Opcode ID: b05247780f4e3f61e19db9633f763da29e71ca5244c6447f312f57ccc61812f7
                                                                        • Instruction ID: e8bb5da4235bc4884baa2b4e1062f1b16d24e9c36e0f6a72d851a5002a7c737b
                                                                        • Opcode Fuzzy Hash: b05247780f4e3f61e19db9633f763da29e71ca5244c6447f312f57ccc61812f7
                                                                        • Instruction Fuzzy Hash: 4F215E31D0021AABDF15EF90DC06EEE7779BF28344F08486AF615760A2EB759A18DB50
                                                                        APIs
                                                                        • GetParent.USER32 ref: 000820AB
                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 000820C0
                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0008214D
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ClassMessageNameParentSend
                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                        • API String ID: 1290815626-3381328864
                                                                        • Opcode ID: e0186f4b3eea82f2656f547b026c395df0aac88237270d327cb6bfc8f71d5747
                                                                        • Instruction ID: 9782ce83be8e8043f0fd41d95a4471632ff9fd6d171f366a9e16a90e62a32024
                                                                        • Opcode Fuzzy Hash: e0186f4b3eea82f2656f547b026c395df0aac88237270d327cb6bfc8f71d5747
                                                                        • Instruction Fuzzy Hash: 9B1129B6688706BAFF117221DC0BDEA37DCEB25329B300166FB44B90D2FFA568115719
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 712b12c4c5a4da98c5cee8df9c6137b4c71034715e951ca600577769acd59cf7
                                                                        • Instruction ID: b44c897a5fa4553170880d0f4bf938b66828365f70c7d1dd4b700c6a58605142
                                                                        • Opcode Fuzzy Hash: 712b12c4c5a4da98c5cee8df9c6137b4c71034715e951ca600577769acd59cf7
                                                                        • Instruction Fuzzy Hash: 65C1D074904249EFDF61DFA8C845BFEBBF4AF09311F0441A9EC15A7292C7749949CB60
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                        • String ID:
                                                                        • API String ID: 1282221369-0
                                                                        • Opcode ID: 218a5914241ecbf2ea086486ad33ab09d6f479e4cd64a3bdabe77234a3cff134
                                                                        • Instruction ID: d70a8d74a3ef9551b25d6f6f5f0041f5e977c081a5f7108adc45a7ad6abd098d
                                                                        • Opcode Fuzzy Hash: 218a5914241ecbf2ea086486ad33ab09d6f479e4cd64a3bdabe77234a3cff134
                                                                        • Instruction Fuzzy Hash: 1461F171904301AFEB61AFB49881ABF7BE5AF06322F04417EED44A7283D6359D09D7A0
                                                                        APIs
                                                                        • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 000B5186
                                                                        • ShowWindow.USER32(?,00000000), ref: 000B51C7
                                                                        • ShowWindow.USER32(?,00000005,?,00000000), ref: 000B51CD
                                                                        • SetFocus.USER32(?,?,00000005,?,00000000), ref: 000B51D1
                                                                          • Part of subcall function 000B6FBA: DeleteObject.GDI32(00000000), ref: 000B6FE6
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000B520D
                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 000B521A
                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 000B524D
                                                                        • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 000B5287
                                                                        • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 000B5296
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                        • String ID:
                                                                        • API String ID: 3210457359-0
                                                                        • Opcode ID: 8f7c833e3962836f13b70537bd30a7ce01c27519d38fc07090716aa56fe28574
                                                                        • Instruction ID: 0ad54d0a3d595d8fb5d490bb3e99816bc7a2912252c3c8380b740a00da109fd3
                                                                        • Opcode Fuzzy Hash: 8f7c833e3962836f13b70537bd30a7ce01c27519d38fc07090716aa56fe28574
                                                                        • Instruction Fuzzy Hash: A551B330A42A08BFFF359F28DC46FD83BA5FB06322F144592F515962E1D7B5A980DB40
                                                                        APIs
                                                                        • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00076890
                                                                        • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 000768A9
                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 000768B9
                                                                        • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 000768D1
                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 000768F2
                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00038874,00000000,00000000,00000000,000000FF,00000000), ref: 00076901
                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0007691E
                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00038874,00000000,00000000,00000000,000000FF,00000000), ref: 0007692D
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                        • String ID:
                                                                        • API String ID: 1268354404-0
                                                                        • Opcode ID: 0d35cd2d52a2bdace5b5d1d0d6adc8eef2cb2647ebdc411522e553e8f09fe8fa
                                                                        • Instruction ID: ff7abe70f2759b4a9a0e23d457d8d35101223ecdbc72d198cdc3c5eabf195f87
                                                                        • Opcode Fuzzy Hash: 0d35cd2d52a2bdace5b5d1d0d6adc8eef2cb2647ebdc411522e553e8f09fe8fa
                                                                        • Instruction Fuzzy Hash: B1517B70A00706EFEB21CF24CC55FAA7BB9EB48750F108618F956972A0DB75E990DB50
                                                                        APIs
                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0009C182
                                                                        • GetLastError.KERNEL32 ref: 0009C195
                                                                        • SetEvent.KERNEL32(?), ref: 0009C1A9
                                                                          • Part of subcall function 0009C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0009C272
                                                                          • Part of subcall function 0009C253: GetLastError.KERNEL32 ref: 0009C322
                                                                          • Part of subcall function 0009C253: SetEvent.KERNEL32(?), ref: 0009C336
                                                                          • Part of subcall function 0009C253: InternetCloseHandle.WININET(00000000), ref: 0009C341
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                        • String ID:
                                                                        • API String ID: 337547030-0
                                                                        • Opcode ID: 316d70b5623145af9cf2ce9b5ba58f6b0a6ba5f751cb5ddcbc7b4ef1165f4dce
                                                                        • Instruction ID: cd491e084559ba6166f6d9f7ca0319a7b533c4a2acfe95608462d7a7c1d976ef
                                                                        • Opcode Fuzzy Hash: 316d70b5623145af9cf2ce9b5ba58f6b0a6ba5f751cb5ddcbc7b4ef1165f4dce
                                                                        • Instruction Fuzzy Hash: 2631BC71A00741AFFF219FA5DC44EAABBF8FF58300B10452DF95682621CB34E810EBA0
                                                                        APIs
                                                                          • Part of subcall function 00083A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00083A57
                                                                          • Part of subcall function 00083A3D: GetCurrentThreadId.KERNEL32 ref: 00083A5E
                                                                          • Part of subcall function 00083A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000825B3), ref: 00083A65
                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 000825BD
                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 000825DB
                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 000825DF
                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 000825E9
                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00082601
                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00082605
                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 0008260F
                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00082623
                                                                        • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00082627
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                        • String ID:
                                                                        • API String ID: 2014098862-0
                                                                        • Opcode ID: 97271fada96214f0cfaff55ca85dd7d33cc849163c9dff17399f66276f70b3c5
                                                                        • Instruction ID: 08c7762612d06f84090e137a5c4d25cf9cdec030a23d244c123e80180ec9ccd5
                                                                        • Opcode Fuzzy Hash: 97271fada96214f0cfaff55ca85dd7d33cc849163c9dff17399f66276f70b3c5
                                                                        • Instruction Fuzzy Hash: CB01D870390610BBFB1077689C8AF993F59EB4EB11F100102F394AE1D1C9F118448A6A
                                                                        APIs
                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00081449,?,?,00000000), ref: 0008180C
                                                                        • HeapAlloc.KERNEL32(00000000,?,00081449,?,?,00000000), ref: 00081813
                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00081449,?,?,00000000), ref: 00081828
                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,00081449,?,?,00000000), ref: 00081830
                                                                        • DuplicateHandle.KERNEL32(00000000,?,00081449,?,?,00000000), ref: 00081833
                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00081449,?,?,00000000), ref: 00081843
                                                                        • GetCurrentProcess.KERNEL32(00081449,00000000,?,00081449,?,?,00000000), ref: 0008184B
                                                                        • DuplicateHandle.KERNEL32(00000000,?,00081449,?,?,00000000), ref: 0008184E
                                                                        • CreateThread.KERNEL32(00000000,00000000,00081874,00000000,00000000,00000000), ref: 00081868
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                        • String ID:
                                                                        • API String ID: 1957940570-0
                                                                        • Opcode ID: ec772ce7cc5125e4e743cff10aef395326dcd9f43c0c42f01d297c20b8ce7957
                                                                        • Instruction ID: 3dbb14259921b5db264b9afa580c3911d53e748eaf1f85acf2e0a92b5430b2db
                                                                        • Opcode Fuzzy Hash: ec772ce7cc5125e4e743cff10aef395326dcd9f43c0c42f01d297c20b8ce7957
                                                                        • Instruction Fuzzy Hash: 4C01ACB5240304BFF610AFA5DC49F973BACEB89B11F404511FA05EB191CA7498008B20
                                                                        APIs
                                                                          • Part of subcall function 0008D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0008D501
                                                                          • Part of subcall function 0008D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0008D50F
                                                                          • Part of subcall function 0008D4DC: CloseHandle.KERNEL32(00000000), ref: 0008D5DC
                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 000AA16D
                                                                        • GetLastError.KERNEL32 ref: 000AA180
                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 000AA1B3
                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 000AA268
                                                                        • GetLastError.KERNEL32(00000000), ref: 000AA273
                                                                        • CloseHandle.KERNEL32(00000000), ref: 000AA2C4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                        • String ID: SeDebugPrivilege
                                                                        • API String ID: 2533919879-2896544425
                                                                        • Opcode ID: 21b2fb988a9a1e2689d9e5473a568f44c18013aa8270da97e83aaae6efcf61b9
                                                                        • Instruction ID: 6d6300329fe3e66ff01093dab8bc4523d6fde4876d99f15378b04f09ec6205dc
                                                                        • Opcode Fuzzy Hash: 21b2fb988a9a1e2689d9e5473a568f44c18013aa8270da97e83aaae6efcf61b9
                                                                        • Instruction Fuzzy Hash: 7B618F30204242AFE760DF58C494F5ABBE1AF46318F54849CE45A4B7E3C776ED45CB92
                                                                        APIs
                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 000B3925
                                                                        • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 000B393A
                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 000B3954
                                                                        • _wcslen.LIBCMT ref: 000B3999
                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 000B39C6
                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 000B39F4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$Window_wcslen
                                                                        • String ID: SysListView32
                                                                        • API String ID: 2147712094-78025650
                                                                        • Opcode ID: 439501de2b7b6bcaa459239910683687fb060a67650a9708e63b38494ac79ec8
                                                                        • Instruction ID: 6294788e0e39ef035a31c6a29afb576986737f47c0d47cab73f84357ac156947
                                                                        • Opcode Fuzzy Hash: 439501de2b7b6bcaa459239910683687fb060a67650a9708e63b38494ac79ec8
                                                                        • Instruction Fuzzy Hash: 7B41A571A00319ABEF219F64CC45FEA7BA9EF08354F200526F958E7291D7B59D80CB90
                                                                        APIs
                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0008BCFD
                                                                        • IsMenu.USER32(00000000), ref: 0008BD1D
                                                                        • CreatePopupMenu.USER32 ref: 0008BD53
                                                                        • GetMenuItemCount.USER32(00BF4900), ref: 0008BDA4
                                                                        • InsertMenuItemW.USER32(00BF4900,?,00000001,00000030), ref: 0008BDCC
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                        • String ID: 0$2
                                                                        • API String ID: 93392585-3793063076
                                                                        • Opcode ID: 306af69dee51f02bb9efaeae59d97cdbc4c97049829a7c2d16e7832849611904
                                                                        • Instruction ID: 174a1c30343df8d110cf1725e3e738c390ff2b073ebb3997662be8dc17b976e8
                                                                        • Opcode Fuzzy Hash: 306af69dee51f02bb9efaeae59d97cdbc4c97049829a7c2d16e7832849611904
                                                                        • Instruction Fuzzy Hash: 65519F70A00305EBEF20EFA8D884BEEBBF4BF55314F144669E491EB291E7709945CB61
                                                                        APIs
                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 0008C913
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: IconLoad
                                                                        • String ID: blank$info$question$stop$warning
                                                                        • API String ID: 2457776203-404129466
                                                                        • Opcode ID: 31fdbdf0e5c6caf565d2f4ec8c03e4b8d5a5f37a1f15bf131ba7b4c5530230ca
                                                                        • Instruction ID: f01eb876db2167acb8872e7bddc931b0d2c0abf2598ab784aa9db4b0452b68b9
                                                                        • Opcode Fuzzy Hash: 31fdbdf0e5c6caf565d2f4ec8c03e4b8d5a5f37a1f15bf131ba7b4c5530230ca
                                                                        • Instruction Fuzzy Hash: 07110831689747BEB7006B54AC82DEE77FCFF15364B20006BF580A6282EBB55E005379
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                        • String ID: 0.0.0.0
                                                                        • API String ID: 642191829-3771769585
                                                                        • Opcode ID: 1c749ece2686a65c035ce16ed17b1d6c0bb54c15d0b3c9da5857a144929e624a
                                                                        • Instruction ID: 62820ed8198e39f3d71a6ed5c1cf802ae98381132e90617f39e8f4641554d378
                                                                        • Opcode Fuzzy Hash: 1c749ece2686a65c035ce16ed17b1d6c0bb54c15d0b3c9da5857a144929e624a
                                                                        • Instruction Fuzzy Hash: 9F112C71904104AFEB207B24DC4AEEF77ACEF11710F0002BAF585AA0D2EF759A819B60
                                                                        APIs
                                                                          • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                        • GetSystemMetrics.USER32(0000000F), ref: 000B9FC7
                                                                        • GetSystemMetrics.USER32(0000000F), ref: 000B9FE7
                                                                        • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 000BA224
                                                                        • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 000BA242
                                                                        • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 000BA263
                                                                        • ShowWindow.USER32(00000003,00000000), ref: 000BA282
                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 000BA2A7
                                                                        • DefDlgProcW.USER32(?,00000005,?,?), ref: 000BA2CA
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                        • String ID:
                                                                        • API String ID: 1211466189-0
                                                                        • Opcode ID: 3cc5127f5162939b93e585cda282fe664cdf1533db5db8c9a414614a6a4ea34e
                                                                        • Instruction ID: 2a2bd9b300658a0e64eb7c7fb7b99937edcbe15b8d42affe902db7e3b613312f
                                                                        • Opcode Fuzzy Hash: 3cc5127f5162939b93e585cda282fe664cdf1533db5db8c9a414614a6a4ea34e
                                                                        • Instruction Fuzzy Hash: 62B18931600215EBEF54CF6CC985BEE7BF2BF49701F088069ED45AB295DB35A940CB61
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$LocalTime
                                                                        • String ID:
                                                                        • API String ID: 952045576-0
                                                                        • Opcode ID: 7baced5ed9949589d1e76db1333b30893d25040adee4dd2a4575e040084a6e5c
                                                                        • Instruction ID: f4cb53e4a336b0a4964343edea58d6f1993660fb754fccb61770df6e565fa548
                                                                        • Opcode Fuzzy Hash: 7baced5ed9949589d1e76db1333b30893d25040adee4dd2a4575e040084a6e5c
                                                                        • Instruction Fuzzy Hash: CC417FA5C1025876CB11FBF4C88AACFB7A8AF45710F508572E518F3122FB74E655C3AA
                                                                        APIs
                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0007682C,00000004,00000000,00000000), ref: 0003F953
                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0007682C,00000004,00000000,00000000), ref: 0007F3D1
                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0007682C,00000004,00000000,00000000), ref: 0007F454
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ShowWindow
                                                                        • String ID:
                                                                        • API String ID: 1268545403-0
                                                                        • Opcode ID: cb1a3b956354d8b33cd145d83bd082662a2ee7dddf6136ed90963e634613b017
                                                                        • Instruction ID: 5a4fa98fa1c695238f476e78b0faabd5a1b2b71d2077bf7882aa7917aa917e17
                                                                        • Opcode Fuzzy Hash: cb1a3b956354d8b33cd145d83bd082662a2ee7dddf6136ed90963e634613b017
                                                                        • Instruction Fuzzy Hash: 43414031D08642BFD7769B2DC888BBE7BD97F56320F14853EE04B96661C679A480C711
                                                                        APIs
                                                                        • DeleteObject.GDI32(00000000), ref: 000B2D1B
                                                                        • GetDC.USER32(00000000), ref: 000B2D23
                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000B2D2E
                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 000B2D3A
                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 000B2D76
                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 000B2D87
                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,000B5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 000B2DC2
                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 000B2DE1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                        • String ID:
                                                                        • API String ID: 3864802216-0
                                                                        • Opcode ID: b6f50489373bea2ef80f3bcbd9acc83ee8378a6f86210b19f2ba6cdb4a88949c
                                                                        • Instruction ID: f600ee881b7504894b6bdd30f2dd4231729f882cb783f329edd80f3743fdae8a
                                                                        • Opcode Fuzzy Hash: b6f50489373bea2ef80f3bcbd9acc83ee8378a6f86210b19f2ba6cdb4a88949c
                                                                        • Instruction Fuzzy Hash: 04316B72201214BBFB118F54CC8AFEB3BA9EF49715F044155FE089A291C6799C51CBA4
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _memcmp
                                                                        • String ID:
                                                                        • API String ID: 2931989736-0
                                                                        • Opcode ID: 54555dc8ed9bae5d582481326076d8d627f2a4f75edc184ee9216cfcef5b49b9
                                                                        • Instruction ID: 92f6fe4e35ca00fdf87bf5ac20046e3ec32df32c82e970e6f0549236f6847080
                                                                        • Opcode Fuzzy Hash: 54555dc8ed9bae5d582481326076d8d627f2a4f75edc184ee9216cfcef5b49b9
                                                                        • Instruction Fuzzy Hash: EC2195B1654A0A77D61479209E82FFA339CBF20397B444030FE449B582F761EE6183AD
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                        • API String ID: 0-572801152
                                                                        • Opcode ID: 322c5e9d78aa938248a044e0f89fd8b6b2bfe59f635763ce69a65ef227e865c0
                                                                        • Instruction ID: 363a96697f4215cd089be6fa39905cc3cdab533fb244e4d4c523ec3456c8b8ac
                                                                        • Opcode Fuzzy Hash: 322c5e9d78aa938248a044e0f89fd8b6b2bfe59f635763ce69a65ef227e865c0
                                                                        • Instruction Fuzzy Hash: 0DD19B71A0060AAFDF10CFA8CC80BAEB7F5BF89345F148069E915AB281E7709D45CB90
                                                                        APIs
                                                                        • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,000617FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 000615CE
                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,000617FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00061651
                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,000617FB,?,000617FB,00000000,00000000,?,00000000,?,?,?,?), ref: 000616E4
                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,000617FB,00000000,00000000,?,00000000,?,?,?,?), ref: 000616FB
                                                                          • Part of subcall function 00053820: RtlAllocateHeap.NTDLL(00000000,?,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6,?,00021129), ref: 00053852
                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,000617FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00061777
                                                                        • __freea.LIBCMT ref: 000617A2
                                                                        • __freea.LIBCMT ref: 000617AE
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                        • String ID:
                                                                        • API String ID: 2829977744-0
                                                                        • Opcode ID: 87032b71474c07bbf1c619a4293f9db85b1518fc4aa807639ade05f688e8d686
                                                                        • Instruction ID: 1de4ba6ee78c6cc6799b36dc6694074856979743a476268fc9a7bf959a6013a1
                                                                        • Opcode Fuzzy Hash: 87032b71474c07bbf1c619a4293f9db85b1518fc4aa807639ade05f688e8d686
                                                                        • Instruction Fuzzy Hash: 9591C072E046169ADB208E74CC91EEEBBF6AF49710F1C4669F802E7191DB35DD44CBA0
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Variant$ClearInit
                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                        • API String ID: 2610073882-625585964
                                                                        • Opcode ID: 7c9cfc6d639a033ce963961a87541f8af8bbcd6b20b05b76d5e4d66af13f8e4e
                                                                        • Instruction ID: b8fbfaab2875b553583ff35a4fd96d012f7741360d3a2ba7a3d483233ae6aef9
                                                                        • Opcode Fuzzy Hash: 7c9cfc6d639a033ce963961a87541f8af8bbcd6b20b05b76d5e4d66af13f8e4e
                                                                        • Instruction Fuzzy Hash: E9918E75E04219AFDF20CFA5D884FEEBBB8EF86710F108559F505AB281D7B09941CBA0
                                                                        APIs
                                                                        • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0009125C
                                                                        • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00091284
                                                                        • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 000912A8
                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 000912D8
                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0009135F
                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 000913C4
                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00091430
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                        • String ID:
                                                                        • API String ID: 2550207440-0
                                                                        • Opcode ID: 054c5d1c1c21f26b08bbfebcb2e968adfd9c7f43c841d5410721bb8c51184b0a
                                                                        • Instruction ID: cd23e05030c6efedde3b10cd675876d75172fe63ebdc1576372fb6eb54bd1a3e
                                                                        • Opcode Fuzzy Hash: 054c5d1c1c21f26b08bbfebcb2e968adfd9c7f43c841d5410721bb8c51184b0a
                                                                        • Instruction Fuzzy Hash: 4391D275A0021AAFEF11DF94D884BFEB7B9FF44315F104029E910EB292D775A941DB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                        • String ID:
                                                                        • API String ID: 3225163088-0
                                                                        • Opcode ID: de487ee8bdf276a8b4cedfd7aad0486458cc106f1a96e3bc7f4b5141f524a823
                                                                        • Instruction ID: de574e36463fe08abc441e26c6a6d46444571b15b947e5ec0d87fcc0405b6409
                                                                        • Opcode Fuzzy Hash: de487ee8bdf276a8b4cedfd7aad0486458cc106f1a96e3bc7f4b5141f524a823
                                                                        • Instruction Fuzzy Hash: 01912671D00219EFDB11CFA9CC84AEEBBB8FF49320F148559E515B7251D378AA82CB60
                                                                        APIs
                                                                        • VariantInit.OLEAUT32(?), ref: 000A396B
                                                                        • CharUpperBuffW.USER32(?,?), ref: 000A3A7A
                                                                        • _wcslen.LIBCMT ref: 000A3A8A
                                                                        • VariantClear.OLEAUT32(?), ref: 000A3C1F
                                                                          • Part of subcall function 00090CDF: VariantInit.OLEAUT32(00000000), ref: 00090D1F
                                                                          • Part of subcall function 00090CDF: VariantCopy.OLEAUT32(?,?), ref: 00090D28
                                                                          • Part of subcall function 00090CDF: VariantClear.OLEAUT32(?), ref: 00090D34
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                        • API String ID: 4137639002-1221869570
                                                                        • Opcode ID: 37ea5c52a5ab161cfb18b65b1ad1018caff4309c5bc588528477751971368318
                                                                        • Instruction ID: 9235207676b343efc4449e7d44a4fd06b3a964c739c5710f1559816202025c0f
                                                                        • Opcode Fuzzy Hash: 37ea5c52a5ab161cfb18b65b1ad1018caff4309c5bc588528477751971368318
                                                                        • Instruction Fuzzy Hash: 63917A74A083059FC714DF64C4809AAB7E5FF8A314F14892DF98A9B352DB31EE05CB92
                                                                        APIs
                                                                          • Part of subcall function 0008000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?,?,0008035E), ref: 0008002B
                                                                          • Part of subcall function 0008000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?), ref: 00080046
                                                                          • Part of subcall function 0008000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?), ref: 00080054
                                                                          • Part of subcall function 0008000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?), ref: 00080064
                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 000A4C51
                                                                        • _wcslen.LIBCMT ref: 000A4D59
                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 000A4DCF
                                                                        • CoTaskMemFree.OLE32(?), ref: 000A4DDA
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                        • String ID: NULL Pointer assignment
                                                                        • API String ID: 614568839-2785691316
                                                                        • Opcode ID: 19f8c1dbcf8c1dd5d55151fa51c02dfd4a65e09189534b3bd46e5041697b80f1
                                                                        • Instruction ID: d37869e14739fac66fd3919eb140bca506dce6c5402388164f67440eb3fb86a5
                                                                        • Opcode Fuzzy Hash: 19f8c1dbcf8c1dd5d55151fa51c02dfd4a65e09189534b3bd46e5041697b80f1
                                                                        • Instruction Fuzzy Hash: E0911671D0022DAFDF14DFA4D891AEEB7B8BF49310F108169E919A7252EB749A44CF60
                                                                        APIs
                                                                        • GetMenu.USER32(?), ref: 000B2183
                                                                        • GetMenuItemCount.USER32(00000000), ref: 000B21B5
                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 000B21DD
                                                                        • _wcslen.LIBCMT ref: 000B2213
                                                                        • GetMenuItemID.USER32(?,?), ref: 000B224D
                                                                        • GetSubMenu.USER32(?,?), ref: 000B225B
                                                                          • Part of subcall function 00083A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00083A57
                                                                          • Part of subcall function 00083A3D: GetCurrentThreadId.KERNEL32 ref: 00083A5E
                                                                          • Part of subcall function 00083A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000825B3), ref: 00083A65
                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 000B22E3
                                                                          • Part of subcall function 0008E97B: Sleep.KERNEL32 ref: 0008E9F3
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                        • String ID:
                                                                        • API String ID: 4196846111-0
                                                                        • Opcode ID: 18e718c53846472a43a51254eea36fcad0120f7843e0a60f407783ed4ad1de05
                                                                        • Instruction ID: d9bd95b90328b206b5671f772dea55c826cc8b953b65618b76603a2ba167bf49
                                                                        • Opcode Fuzzy Hash: 18e718c53846472a43a51254eea36fcad0120f7843e0a60f407783ed4ad1de05
                                                                        • Instruction Fuzzy Hash: 14718E75E00215AFDB50EF68C845AEEB7F5EF88310F148469E816EB352DB34EE418B90
                                                                        APIs
                                                                        • IsWindow.USER32(00BF4A68), ref: 000B7F37
                                                                        • IsWindowEnabled.USER32(00BF4A68), ref: 000B7F43
                                                                        • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 000B801E
                                                                        • SendMessageW.USER32(00BF4A68,000000B0,?,?), ref: 000B8051
                                                                        • IsDlgButtonChecked.USER32(?,?), ref: 000B8089
                                                                        • GetWindowLongW.USER32(00BF4A68,000000EC), ref: 000B80AB
                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 000B80C3
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                        • String ID:
                                                                        • API String ID: 4072528602-0
                                                                        • Opcode ID: e263b1bf09f984d277ba47d5ff64bf942a265190daa15d8947c84a549483872b
                                                                        • Instruction ID: 27dbab98f7461f253180b02c4f09ddf73e005171718498ad2d5fb3d5b5724620
                                                                        • Opcode Fuzzy Hash: e263b1bf09f984d277ba47d5ff64bf942a265190daa15d8947c84a549483872b
                                                                        • Instruction Fuzzy Hash: 8B71DF34608205AFEB61AF64CC84FFABBF9EF89340F104469F949972A1CB31AC45DB14
                                                                        APIs
                                                                        • GetParent.USER32(?), ref: 0008AEF9
                                                                        • GetKeyboardState.USER32(?), ref: 0008AF0E
                                                                        • SetKeyboardState.USER32(?), ref: 0008AF6F
                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 0008AF9D
                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 0008AFBC
                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 0008AFFD
                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0008B020
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                        • String ID:
                                                                        • API String ID: 87235514-0
                                                                        • Opcode ID: 0f969b63e21aa2c7ec474dbedc8e8270a491c284f85b2528c78bc8bf386c4010
                                                                        • Instruction ID: 53e0c2c9b1fad77ce840e53f61c3b9e5186ba0263b39402f060fc348073eba01
                                                                        • Opcode Fuzzy Hash: 0f969b63e21aa2c7ec474dbedc8e8270a491c284f85b2528c78bc8bf386c4010
                                                                        • Instruction Fuzzy Hash: AE5102A0A043D13DFB3662348C45BBBBEE97B06304F08858AE2E9458C3D3D8ACD4D751
                                                                        APIs
                                                                        • GetParent.USER32(00000000), ref: 0008AD19
                                                                        • GetKeyboardState.USER32(?), ref: 0008AD2E
                                                                        • SetKeyboardState.USER32(?), ref: 0008AD8F
                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0008ADBB
                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0008ADD8
                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0008AE17
                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0008AE38
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                        • String ID:
                                                                        • API String ID: 87235514-0
                                                                        • Opcode ID: f07f1a817debc0fc51162b041f0db6fa7177e959a4c37935e634b6b82eef0d48
                                                                        • Instruction ID: 254219d825f3baadf64b5f7019db7104aaeb6df946dc36d73551e9b510953f0d
                                                                        • Opcode Fuzzy Hash: f07f1a817debc0fc51162b041f0db6fa7177e959a4c37935e634b6b82eef0d48
                                                                        • Instruction Fuzzy Hash: 2551D6A16047D53DFB36A3348C55BBABED87B47301F08898AE1D686CC3D294EC84D762
                                                                        APIs
                                                                        • GetConsoleCP.KERNEL32(00063CD6,?,?,?,?,?,?,?,?,00055BA3,?,?,00063CD6,?,?), ref: 00055470
                                                                        • __fassign.LIBCMT ref: 000554EB
                                                                        • __fassign.LIBCMT ref: 00055506
                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00063CD6,00000005,00000000,00000000), ref: 0005552C
                                                                        • WriteFile.KERNEL32(?,00063CD6,00000000,00055BA3,00000000,?,?,?,?,?,?,?,?,?,00055BA3,?), ref: 0005554B
                                                                        • WriteFile.KERNEL32(?,?,00000001,00055BA3,00000000,?,?,?,?,?,?,?,?,?,00055BA3,?), ref: 00055584
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                        • String ID:
                                                                        • API String ID: 1324828854-0
                                                                        • Opcode ID: 67d6eabd5e310febf49d85a80a5848897b025baed84354953b01e1d33bf968ce
                                                                        • Instruction ID: 9bf731e6c03b3897d02b32a48732dd91e6490feb6aff8489a2e5df41f16fa41b
                                                                        • Opcode Fuzzy Hash: 67d6eabd5e310febf49d85a80a5848897b025baed84354953b01e1d33bf968ce
                                                                        • Instruction Fuzzy Hash: 1451D3709007499FDB10CFA8DC65AEEBBF9EF09302F14412AF955E7291E7309A45CB60
                                                                        APIs
                                                                        • _ValidateLocalCookies.LIBCMT ref: 00042D4B
                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00042D53
                                                                        • _ValidateLocalCookies.LIBCMT ref: 00042DE1
                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00042E0C
                                                                        • _ValidateLocalCookies.LIBCMT ref: 00042E61
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                        • String ID: csm
                                                                        • API String ID: 1170836740-1018135373
                                                                        • Opcode ID: 9427c16b6244fb6bff7845b264b669ed6762e10dda46657aab01e6fe1e00a530
                                                                        • Instruction ID: 3ef5a6674344b1e6cc1ce560b67ae2c9dc1c5a97ad10bd82384d58e0b3fe4749
                                                                        • Opcode Fuzzy Hash: 9427c16b6244fb6bff7845b264b669ed6762e10dda46657aab01e6fe1e00a530
                                                                        • Instruction Fuzzy Hash: 21418EB4F00209ABCF10DF69C885ADEBBB5BF44324F548165F915AB292DB31AA05CB94
                                                                        APIs
                                                                          • Part of subcall function 000A304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 000A307A
                                                                          • Part of subcall function 000A304E: _wcslen.LIBCMT ref: 000A309B
                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 000A1112
                                                                        • WSAGetLastError.WSOCK32 ref: 000A1121
                                                                        • WSAGetLastError.WSOCK32 ref: 000A11C9
                                                                        • closesocket.WSOCK32(00000000), ref: 000A11F9
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                        • String ID:
                                                                        • API String ID: 2675159561-0
                                                                        • Opcode ID: b17a70b043edce666176259429c5a659139a35f84aac1491d666a62b075a3e50
                                                                        • Instruction ID: fd66903b2956f9afb4e381940223742f9ecc0a631094b0c7fbb07278d5cae083
                                                                        • Opcode Fuzzy Hash: b17a70b043edce666176259429c5a659139a35f84aac1491d666a62b075a3e50
                                                                        • Instruction Fuzzy Hash: 9841E131600214AFEB109F94D884BEABBE9EF46364F148159F9199B292CB74AD41CBE0
                                                                        APIs
                                                                          • Part of subcall function 0008DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0008CF22,?), ref: 0008DDFD
                                                                          • Part of subcall function 0008DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0008CF22,?), ref: 0008DE16
                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0008CF45
                                                                        • MoveFileW.KERNEL32(?,?), ref: 0008CF7F
                                                                        • _wcslen.LIBCMT ref: 0008D005
                                                                        • _wcslen.LIBCMT ref: 0008D01B
                                                                        • SHFileOperationW.SHELL32(?), ref: 0008D061
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                        • String ID: \*.*
                                                                        • API String ID: 3164238972-1173974218
                                                                        • Opcode ID: 8205a3cb076a9bbd7db1287ff5ddf6e63dc0289c1518f08a300dc8db3d465c0c
                                                                        • Instruction ID: 85ebb5615806e8f950d47ff040c0211ccf39e9b2f014dc7a1ddef3e38313505c
                                                                        • Opcode Fuzzy Hash: 8205a3cb076a9bbd7db1287ff5ddf6e63dc0289c1518f08a300dc8db3d465c0c
                                                                        • Instruction Fuzzy Hash: E74103719452185EEF52FBA4D981EDEB7F9BF18380F1000B6A649EB143EB34AA45CF50
                                                                        APIs
                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 000B2E1C
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000B2E4F
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000B2E84
                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 000B2EB6
                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 000B2EE0
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000B2EF1
                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 000B2F0B
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: LongWindow$MessageSend
                                                                        • String ID:
                                                                        • API String ID: 2178440468-0
                                                                        • Opcode ID: c3c25dfb2694fb3f531e84d86756378b8341af978e861af2ba88a65006762659
                                                                        • Instruction ID: e7f9b71ebba7ddd59c4ed50e240f2c9ce67bb53d0be717ff9955a854e704a17e
                                                                        • Opcode Fuzzy Hash: c3c25dfb2694fb3f531e84d86756378b8341af978e861af2ba88a65006762659
                                                                        • Instruction Fuzzy Hash: 9231F130604250EFEB61CF59DC84FE537E5EBAA710F1501A4F9208B2B2CBB5E880DB51
                                                                        APIs
                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00087769
                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0008778F
                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00087792
                                                                        • SysAllocString.OLEAUT32(?), ref: 000877B0
                                                                        • SysFreeString.OLEAUT32(?), ref: 000877B9
                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 000877DE
                                                                        • SysAllocString.OLEAUT32(?), ref: 000877EC
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                        • String ID:
                                                                        • API String ID: 3761583154-0
                                                                        • Opcode ID: 6a2b9b5db602fdaf5c5ac67b866ed1453ae2a70abd1ac20ce1de711cacfd1809
                                                                        • Instruction ID: 2529a013b750b98318856d21f16c9b4592418f7c7c2abae12b645650a845d894
                                                                        • Opcode Fuzzy Hash: 6a2b9b5db602fdaf5c5ac67b866ed1453ae2a70abd1ac20ce1de711cacfd1809
                                                                        • Instruction Fuzzy Hash: 4D219C76608219AFEB10AFA8CC88CFA73ECFB09764B148125FA48DB255DA74DD41C764
                                                                        APIs
                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00087842
                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00087868
                                                                        • SysAllocString.OLEAUT32(00000000), ref: 0008786B
                                                                        • SysAllocString.OLEAUT32 ref: 0008788C
                                                                        • SysFreeString.OLEAUT32 ref: 00087895
                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 000878AF
                                                                        • SysAllocString.OLEAUT32(?), ref: 000878BD
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                        • String ID:
                                                                        • API String ID: 3761583154-0
                                                                        • Opcode ID: c0bf1d24478d7940cb0af9ab07c0f9d5ead495557669bf9c7350c21dd631699d
                                                                        • Instruction ID: 25a63487eadc6c964848e43f66a00e51f77fae0a6fcf8a8afe72c6e14809ff75
                                                                        • Opcode Fuzzy Hash: c0bf1d24478d7940cb0af9ab07c0f9d5ead495557669bf9c7350c21dd631699d
                                                                        • Instruction Fuzzy Hash: 20216231608105EFEB50AFA8DC88DBA77ECFB097607208125F959CB2A5DA74DD41CB74
                                                                        APIs
                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 000904F2
                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0009052E
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CreateHandlePipe
                                                                        • String ID: nul
                                                                        • API String ID: 1424370930-2873401336
                                                                        • Opcode ID: 1ea484cc7dac1e9bda2c46d09de291b1ca2c6f74bf3a91b712cea0ea9b80f0bf
                                                                        • Instruction ID: c45fcc73e4bab472f3995ab731b1c38b6373ad8791b5191b2e615e0eb507f49b
                                                                        • Opcode Fuzzy Hash: 1ea484cc7dac1e9bda2c46d09de291b1ca2c6f74bf3a91b712cea0ea9b80f0bf
                                                                        • Instruction Fuzzy Hash: 1A216B75600705EFEF209F29DC44A9A7BF8AF45764F614A29F8A1E62E0D7709940EF20
                                                                        APIs
                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 000905C6
                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00090601
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CreateHandlePipe
                                                                        • String ID: nul
                                                                        • API String ID: 1424370930-2873401336
                                                                        • Opcode ID: 6fc1942b73ae4bac4bb03fb3514274953bad1c91cc622a2c96af67fdcef22ccc
                                                                        • Instruction ID: 210e49510f933d956a4dcc4820123e73c034fd65851060e42afc08c63d098f0a
                                                                        • Opcode Fuzzy Hash: 6fc1942b73ae4bac4bb03fb3514274953bad1c91cc622a2c96af67fdcef22ccc
                                                                        • Instruction Fuzzy Hash: 8A216275500305AFEF609F69DC04E9A77E8BF95724F204B19F8A1E72E0D7719960EB20
                                                                        APIs
                                                                          • Part of subcall function 0002600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0002604C
                                                                          • Part of subcall function 0002600E: GetStockObject.GDI32(00000011), ref: 00026060
                                                                          • Part of subcall function 0002600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0002606A
                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 000B4112
                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 000B411F
                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 000B412A
                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 000B4139
                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 000B4145
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                        • String ID: Msctls_Progress32
                                                                        • API String ID: 1025951953-3636473452
                                                                        • Opcode ID: 4a11bf5636d3f88f6fb0e642e916aa88aeafe21d688cf371a8f771d571328d5a
                                                                        • Instruction ID: da837a131db8c7bdc350bc8f126a62c6b580ca5cb0d2cb58d168f6b8224e575a
                                                                        • Opcode Fuzzy Hash: 4a11bf5636d3f88f6fb0e642e916aa88aeafe21d688cf371a8f771d571328d5a
                                                                        • Instruction Fuzzy Hash: F311B2B2150219BEFF219F64CC85EE77F9DEF18798F004111BB18A6151CA769C21DBA4
                                                                        APIs
                                                                          • Part of subcall function 0005D7A3: _free.LIBCMT ref: 0005D7CC
                                                                        • _free.LIBCMT ref: 0005D82D
                                                                          • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                          • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                        • _free.LIBCMT ref: 0005D838
                                                                        • _free.LIBCMT ref: 0005D843
                                                                        • _free.LIBCMT ref: 0005D897
                                                                        • _free.LIBCMT ref: 0005D8A2
                                                                        • _free.LIBCMT ref: 0005D8AD
                                                                        • _free.LIBCMT ref: 0005D8B8
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                        • String ID:
                                                                        • API String ID: 776569668-0
                                                                        • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                        • Instruction ID: aa6c12b632811d99b11a2d942d145cee69b3619018f3ee26276a4e3ea6dc4b19
                                                                        • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                        • Instruction Fuzzy Hash: 85112171544B08AAD531BFB0CC47FCF7BDCAF09702F404827BA99A6993EA65B9094660
                                                                        APIs
                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0008DA74
                                                                        • LoadStringW.USER32(00000000), ref: 0008DA7B
                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0008DA91
                                                                        • LoadStringW.USER32(00000000), ref: 0008DA98
                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0008DADC
                                                                        Strings
                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 0008DAB9
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: HandleLoadModuleString$Message
                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                        • API String ID: 4072794657-3128320259
                                                                        • Opcode ID: d66d82d0c4299bf4f4ea7811df377010e6a984e18225931590cec9708a9bbc2f
                                                                        • Instruction ID: 5c1955e8e4a2906fa120d54d0ee252f57f02d438910cb1b1b5cfd42693e11c68
                                                                        • Opcode Fuzzy Hash: d66d82d0c4299bf4f4ea7811df377010e6a984e18225931590cec9708a9bbc2f
                                                                        • Instruction Fuzzy Hash: 030162F29002087FF711ABA49D89EEB376CE708301F400992B746E2081EA789E844F75
                                                                        APIs
                                                                        • InterlockedExchange.KERNEL32(00BFEEC0,00BFEEC0), ref: 0009097B
                                                                        • EnterCriticalSection.KERNEL32(00BFEEA0,00000000), ref: 0009098D
                                                                        • TerminateThread.KERNEL32(?,000001F6), ref: 0009099B
                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 000909A9
                                                                        • CloseHandle.KERNEL32(?), ref: 000909B8
                                                                        • InterlockedExchange.KERNEL32(00BFEEC0,000001F6), ref: 000909C8
                                                                        • LeaveCriticalSection.KERNEL32(00BFEEA0), ref: 000909CF
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                        • String ID:
                                                                        • API String ID: 3495660284-0
                                                                        • Opcode ID: a662102bf9f22ec939b20f031e70545ca5260ad686dac554b0592b42203dc5b3
                                                                        • Instruction ID: f11ebd3df9c151c98440e443f408d7c54e11a7cd8cb47bb769792f833dffedd8
                                                                        • Opcode Fuzzy Hash: a662102bf9f22ec939b20f031e70545ca5260ad686dac554b0592b42203dc5b3
                                                                        • Instruction Fuzzy Hash: 8FF01D31442512BBFB455F94EE88ED67A65BF01702F401126F101508A0C7789865DF90
                                                                        APIs
                                                                        • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 000A1DC0
                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 000A1DE1
                                                                        • WSAGetLastError.WSOCK32 ref: 000A1DF2
                                                                        • htons.WSOCK32(?,?,?,?,?), ref: 000A1EDB
                                                                        • inet_ntoa.WSOCK32(?), ref: 000A1E8C
                                                                          • Part of subcall function 000839E8: _strlen.LIBCMT ref: 000839F2
                                                                          • Part of subcall function 000A3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0009EC0C), ref: 000A3240
                                                                        • _strlen.LIBCMT ref: 000A1F35
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                        • String ID:
                                                                        • API String ID: 3203458085-0
                                                                        • Opcode ID: e64934629ca38976c2de4e68f33d25f0b88bab90935cbed5c7e726c4847dd112
                                                                        • Instruction ID: 231baf3a911b4fc5cb96677944710ef17290099702d1fd3097a171c6ef3fd2da
                                                                        • Opcode Fuzzy Hash: e64934629ca38976c2de4e68f33d25f0b88bab90935cbed5c7e726c4847dd112
                                                                        • Instruction Fuzzy Hash: B8B1DD30204350AFD324DF64C885EAA7BE9AF86318F54895CF45A5F2A3CB31ED42CB91
                                                                        APIs
                                                                        • GetClientRect.USER32(?,?), ref: 00025D30
                                                                        • GetWindowRect.USER32(?,?), ref: 00025D71
                                                                        • ScreenToClient.USER32(?,?), ref: 00025D99
                                                                        • GetClientRect.USER32(?,?), ref: 00025ED7
                                                                        • GetWindowRect.USER32(?,?), ref: 00025EF8
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Rect$Client$Window$Screen
                                                                        • String ID:
                                                                        • API String ID: 1296646539-0
                                                                        • Opcode ID: 34ecff958f2ba43d299f6998590d4a84098dc2a32b2cd0eeb2f77431bd12afd9
                                                                        • Instruction ID: 3e12e46479c33f4c792e968f6a930b1c7b194f66d28094f1738171e5f6e45f21
                                                                        • Opcode Fuzzy Hash: 34ecff958f2ba43d299f6998590d4a84098dc2a32b2cd0eeb2f77431bd12afd9
                                                                        • Instruction Fuzzy Hash: 6CB17A34A0064ADFDB24CFA8C8807EEB7F2FF58311F14851AE8A9D7250DB34AA51DB54
                                                                        APIs
                                                                        • __allrem.LIBCMT ref: 000500BA
                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000500D6
                                                                        • __allrem.LIBCMT ref: 000500ED
                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0005010B
                                                                        • __allrem.LIBCMT ref: 00050122
                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00050140
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                        • String ID:
                                                                        • API String ID: 1992179935-0
                                                                        • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                        • Instruction ID: f689a5850880060c428a9e0a7b49e931c2c98a2ad607de800e2a7838680dd616
                                                                        • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                        • Instruction Fuzzy Hash: 798109B2A00B069BE7209F68CC41BAF73E9EF41325F24453AF951D76C2E771E9088755
                                                                        APIs
                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,000482D9,000482D9,?,?,?,0005644F,00000001,00000001,8BE85006), ref: 00056258
                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0005644F,00000001,00000001,8BE85006,?,?,?), ref: 000562DE
                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 000563D8
                                                                        • __freea.LIBCMT ref: 000563E5
                                                                          • Part of subcall function 00053820: RtlAllocateHeap.NTDLL(00000000,?,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6,?,00021129), ref: 00053852
                                                                        • __freea.LIBCMT ref: 000563EE
                                                                        • __freea.LIBCMT ref: 00056413
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                        • String ID:
                                                                        • API String ID: 1414292761-0
                                                                        • Opcode ID: bcabac468d3235980b68c96db7751085a5006a7ee8901878862c8e1c4a74f218
                                                                        • Instruction ID: e403f14b1bf7060e57aa6bb0d66af95ad74b1963e99ecba9ca51f0505e624ec4
                                                                        • Opcode Fuzzy Hash: bcabac468d3235980b68c96db7751085a5006a7ee8901878862c8e1c4a74f218
                                                                        • Instruction Fuzzy Hash: AB51F072A00216ABEB258F64CC81EFF77EAEB44752F544629FC05E7141EB36DD48C6A0
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                          • Part of subcall function 000AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000AB6AE,?,?), ref: 000AC9B5
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000AC9F1
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA68
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA9E
                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000ABCCA
                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 000ABD25
                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 000ABD6A
                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 000ABD99
                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 000ABDF3
                                                                        • RegCloseKey.ADVAPI32(?), ref: 000ABDFF
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                        • String ID:
                                                                        • API String ID: 1120388591-0
                                                                        • Opcode ID: 0d1abc3aadf5fd6140cfb1bbdc12dd09d0e869a4005823577787dd3b4d134b92
                                                                        • Instruction ID: f67689a076f084b79722b53e021b4c038eaa6b83ef834991d8ce2637d552d0d6
                                                                        • Opcode Fuzzy Hash: 0d1abc3aadf5fd6140cfb1bbdc12dd09d0e869a4005823577787dd3b4d134b92
                                                                        • Instruction Fuzzy Hash: 75817D70208241AFD714EF64C895E6ABBE9FF85308F14895CF4598B2A3DB31ED45CB92
                                                                        APIs
                                                                        • VariantInit.OLEAUT32(00000035), ref: 0007F7B9
                                                                        • SysAllocString.OLEAUT32(00000001), ref: 0007F860
                                                                        • VariantCopy.OLEAUT32(0007FA64,00000000), ref: 0007F889
                                                                        • VariantClear.OLEAUT32(0007FA64), ref: 0007F8AD
                                                                        • VariantCopy.OLEAUT32(0007FA64,00000000), ref: 0007F8B1
                                                                        • VariantClear.OLEAUT32(?), ref: 0007F8BB
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Variant$ClearCopy$AllocInitString
                                                                        • String ID:
                                                                        • API String ID: 3859894641-0
                                                                        • Opcode ID: 8326dbc517d282fc70cd4e8c1fcdb1b521c805f037a0c445a2224ef1e46d807b
                                                                        • Instruction ID: a6d6e92a2273b5d1e26506affb00b09b4bbf79b7019bb9e8c63e7f8e81ff91a6
                                                                        • Opcode Fuzzy Hash: 8326dbc517d282fc70cd4e8c1fcdb1b521c805f037a0c445a2224ef1e46d807b
                                                                        • Instruction Fuzzy Hash: 2C51B831D00312BADF60AB65D895BBDB3A9EF45310F24D466E909EF292DB788C40C75A
                                                                        APIs
                                                                          • Part of subcall function 00027620: _wcslen.LIBCMT ref: 00027625
                                                                          • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                        • GetOpenFileNameW.COMDLG32(00000058), ref: 000994E5
                                                                        • _wcslen.LIBCMT ref: 00099506
                                                                        • _wcslen.LIBCMT ref: 0009952D
                                                                        • GetSaveFileNameW.COMDLG32(00000058), ref: 00099585
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$FileName$OpenSave
                                                                        • String ID: X
                                                                        • API String ID: 83654149-3081909835
                                                                        • Opcode ID: 4fc6e8db34893dc81495f4ad0baeb88762016e81d1c724b92570fa31593c12ae
                                                                        • Instruction ID: 1f3586d0989240f1b98c80cf082ae5c704c2a9da2cf745d01573158e06873a15
                                                                        • Opcode Fuzzy Hash: 4fc6e8db34893dc81495f4ad0baeb88762016e81d1c724b92570fa31593c12ae
                                                                        • Instruction Fuzzy Hash: 8BE1B2315083509FDB24DF28D881BAEB7E4BF85314F14896DF8899B2A2DB31DD05CB92
                                                                        APIs
                                                                          • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                        • BeginPaint.USER32(?,?,?), ref: 00039241
                                                                        • GetWindowRect.USER32(?,?), ref: 000392A5
                                                                        • ScreenToClient.USER32(?,?), ref: 000392C2
                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 000392D3
                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 00039321
                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 000771EA
                                                                          • Part of subcall function 00039339: BeginPath.GDI32(00000000), ref: 00039357
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                        • String ID:
                                                                        • API String ID: 3050599898-0
                                                                        • Opcode ID: 7afe15ed7ce00af77c5f429acdbf23c620c6cd086acf2a568cf1c0f7360022d9
                                                                        • Instruction ID: 8a66b932ac585e961bc25529ab00371f98a2d05f6d6c9b246d32392562204f41
                                                                        • Opcode Fuzzy Hash: 7afe15ed7ce00af77c5f429acdbf23c620c6cd086acf2a568cf1c0f7360022d9
                                                                        • Instruction Fuzzy Hash: CA41AD70508200EFE722DF28CC84FFA7BE8EB55360F044669F999972E2C7B59845DB61
                                                                        APIs
                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 0009080C
                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00090847
                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00090863
                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 000908DC
                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 000908F3
                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 00090921
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                        • String ID:
                                                                        • API String ID: 3368777196-0
                                                                        • Opcode ID: 34fd7c7a7d060b71d6d718cca709753654e0bb02cf179658e113b9682711ef71
                                                                        • Instruction ID: 46c551a94ce20f8703f9ef17f2307156483bbaedd39215e2796c0ffef4be7ff3
                                                                        • Opcode Fuzzy Hash: 34fd7c7a7d060b71d6d718cca709753654e0bb02cf179658e113b9682711ef71
                                                                        • Instruction Fuzzy Hash: DB416B71A00206EFEF159F54DC85AAA77B8FF04300F1440A9ED00AA297DB34DE60DBA4
                                                                        APIs
                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0007F3AB,00000000,?,?,00000000,?,0007682C,00000004,00000000,00000000), ref: 000B824C
                                                                        • EnableWindow.USER32(?,00000000), ref: 000B8272
                                                                        • ShowWindow.USER32(FFFFFFFF,00000000), ref: 000B82D1
                                                                        • ShowWindow.USER32(?,00000004), ref: 000B82E5
                                                                        • EnableWindow.USER32(?,00000001), ref: 000B830B
                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 000B832F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                        • String ID:
                                                                        • API String ID: 642888154-0
                                                                        • Opcode ID: 4cc95f177375a564c44cd6e5cdd6e3916d995d12f4ad619d709403d4a42b6736
                                                                        • Instruction ID: 4876b499c85c1027b13469d4fd7b4e75391ee0728f4714d85b2f4699b5cef893
                                                                        • Opcode Fuzzy Hash: 4cc95f177375a564c44cd6e5cdd6e3916d995d12f4ad619d709403d4a42b6736
                                                                        • Instruction Fuzzy Hash: D741B634605644EFEB51CF15C899FE47BE4FB0AB14F1882A9E5085F272CB75AC41CB50
                                                                        APIs
                                                                        • IsWindowVisible.USER32(?), ref: 00084C95
                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00084CB2
                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00084CEA
                                                                        • _wcslen.LIBCMT ref: 00084D08
                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00084D10
                                                                        • _wcsstr.LIBVCRUNTIME ref: 00084D1A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                        • String ID:
                                                                        • API String ID: 72514467-0
                                                                        • Opcode ID: 7540961b1955bd9e79ebf4d3b05b4698d90bfc688e32d8ea90cd822dcc8c6b7c
                                                                        • Instruction ID: 9a0cd3ffbaee8b1366def10435ef3152dd5677eddf28c58503b9e3b11cf96ef3
                                                                        • Opcode Fuzzy Hash: 7540961b1955bd9e79ebf4d3b05b4698d90bfc688e32d8ea90cd822dcc8c6b7c
                                                                        • Instruction Fuzzy Hash: 2221F572604202BBFB656B259C49EBB7BDCEF45750F104039F845CA192EA75DC0093A0
                                                                        APIs
                                                                          • Part of subcall function 00023AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00023A97,?,?,00022E7F,?,?,?,00000000), ref: 00023AC2
                                                                        • _wcslen.LIBCMT ref: 0009587B
                                                                        • CoInitialize.OLE32(00000000), ref: 00095995
                                                                        • CoCreateInstance.OLE32(000BFCF8,00000000,00000001,000BFB68,?), ref: 000959AE
                                                                        • CoUninitialize.OLE32 ref: 000959CC
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                        • String ID: .lnk
                                                                        • API String ID: 3172280962-24824748
                                                                        • Opcode ID: 9109993d80876a89be6620b812f12c901ee05575a32688f31ccf9aaf10078551
                                                                        • Instruction ID: 7980e486d5bd683bc69436b629ed71910f364e358ee7b2dcb5cfbdc256f82578
                                                                        • Opcode Fuzzy Hash: 9109993d80876a89be6620b812f12c901ee05575a32688f31ccf9aaf10078551
                                                                        • Instruction Fuzzy Hash: C9D162716086119FCB15DF26C880A6EBBE1EF89311F14885DF8899B362DB31ED05CB92
                                                                        APIs
                                                                          • Part of subcall function 00080FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00080FCA
                                                                          • Part of subcall function 00080FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00080FD6
                                                                          • Part of subcall function 00080FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00080FE5
                                                                          • Part of subcall function 00080FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00080FEC
                                                                          • Part of subcall function 00080FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00081002
                                                                        • GetLengthSid.ADVAPI32(?,00000000,00081335), ref: 000817AE
                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 000817BA
                                                                        • HeapAlloc.KERNEL32(00000000), ref: 000817C1
                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 000817DA
                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,00081335), ref: 000817EE
                                                                        • HeapFree.KERNEL32(00000000), ref: 000817F5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                        • String ID:
                                                                        • API String ID: 3008561057-0
                                                                        • Opcode ID: 882e12c3152b67ba567ed67c2395f37296ba49cc32ffc059319588910b463db8
                                                                        • Instruction ID: b4f9d005e94847aaebd66c908ac1340028daac59f643556b3b5ac2acc880de52
                                                                        • Opcode Fuzzy Hash: 882e12c3152b67ba567ed67c2395f37296ba49cc32ffc059319588910b463db8
                                                                        • Instruction Fuzzy Hash: 40119772614205EBEB20AFA8DC49FEE7BBDFF42355F104559F481A7210C73AA946CB60
                                                                        APIs
                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 000814FF
                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00081506
                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00081515
                                                                        • CloseHandle.KERNEL32(00000004), ref: 00081520
                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0008154F
                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 00081563
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                        • String ID:
                                                                        • API String ID: 1413079979-0
                                                                        • Opcode ID: 87a976b99804b419a738d46bded92606ed5cb77f5e48e006e250386e9154c5d2
                                                                        • Instruction ID: 755cd6b735c8cc0b35b7f2b5ffef094e946ed525ada0e67fee1f52754d55b1fb
                                                                        • Opcode Fuzzy Hash: 87a976b99804b419a738d46bded92606ed5cb77f5e48e006e250386e9154c5d2
                                                                        • Instruction Fuzzy Hash: AD115672504249EBEF119FA8ED49FDE7BADFF48704F044124FA05A2060C3758E61DB60
                                                                        APIs
                                                                        • GetLastError.KERNEL32(?,?,00043379,00042FE5), ref: 00043390
                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0004339E
                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 000433B7
                                                                        • SetLastError.KERNEL32(00000000,?,00043379,00042FE5), ref: 00043409
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorLastValue___vcrt_
                                                                        • String ID:
                                                                        • API String ID: 3852720340-0
                                                                        • Opcode ID: 0339df4f58ee8be2c8f91251e235844fa271243e9901b117c1de9bb701c75da2
                                                                        • Instruction ID: 0bf10778115a399b13d73b78c489660dfcf4a09176444624668365e49de4bd17
                                                                        • Opcode Fuzzy Hash: 0339df4f58ee8be2c8f91251e235844fa271243e9901b117c1de9bb701c75da2
                                                                        • Instruction Fuzzy Hash: 250128B3608312BEB6683B747CC9D972AD4EB05B7A3206239F520941F2EF125F02554C
                                                                        APIs
                                                                        • GetLastError.KERNEL32(?,?,00055686,00063CD6,?,00000000,?,00055B6A,?,?,?,?,?,0004E6D1,?,000E8A48), ref: 00052D78
                                                                        • _free.LIBCMT ref: 00052DAB
                                                                        • _free.LIBCMT ref: 00052DD3
                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,0004E6D1,?,000E8A48,00000010,00024F4A,?,?,00000000,00063CD6), ref: 00052DE0
                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,0004E6D1,?,000E8A48,00000010,00024F4A,?,?,00000000,00063CD6), ref: 00052DEC
                                                                        • _abort.LIBCMT ref: 00052DF2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorLast$_free$_abort
                                                                        • String ID:
                                                                        • API String ID: 3160817290-0
                                                                        • Opcode ID: 5a667e73345441f8e6d25a6d4bf976dea30fc869612349343258d6a129fc565d
                                                                        • Instruction ID: ae419629a8db78a2ca9ae345037fe4a044f6190ce6dfaaf59eb84e12a89cd1b2
                                                                        • Opcode Fuzzy Hash: 5a667e73345441f8e6d25a6d4bf976dea30fc869612349343258d6a129fc565d
                                                                        • Instruction Fuzzy Hash: E9F0C832505A0027E2622734BC0AEDF26B9AFC3BA3F254519FD24A61D3EF298D0E5170
                                                                        APIs
                                                                          • Part of subcall function 00039639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00039693
                                                                          • Part of subcall function 00039639: SelectObject.GDI32(?,00000000), ref: 000396A2
                                                                          • Part of subcall function 00039639: BeginPath.GDI32(?), ref: 000396B9
                                                                          • Part of subcall function 00039639: SelectObject.GDI32(?,00000000), ref: 000396E2
                                                                        • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 000B8A4E
                                                                        • LineTo.GDI32(?,00000003,00000000), ref: 000B8A62
                                                                        • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 000B8A70
                                                                        • LineTo.GDI32(?,00000000,00000003), ref: 000B8A80
                                                                        • EndPath.GDI32(?), ref: 000B8A90
                                                                        • StrokePath.GDI32(?), ref: 000B8AA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                        • String ID:
                                                                        • API String ID: 43455801-0
                                                                        • Opcode ID: e608baa30f324c825229180c10fffabe237177e37ab10edc53c000619397d8f3
                                                                        • Instruction ID: 0a0cfd67fbd747269f94d69f76cfb10091576f73c5597634e34ed73dbe0859a7
                                                                        • Opcode Fuzzy Hash: e608baa30f324c825229180c10fffabe237177e37ab10edc53c000619397d8f3
                                                                        • Instruction Fuzzy Hash: 1A110576400109FFFB129F94DC88EEA7FACEB08350F008522FA199A1A1C7759D55DFA0
                                                                        APIs
                                                                        • GetDC.USER32(00000000), ref: 00085218
                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 00085229
                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00085230
                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00085238
                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0008524F
                                                                        • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00085261
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CapsDevice$Release
                                                                        • String ID:
                                                                        • API String ID: 1035833867-0
                                                                        • Opcode ID: 2933f57373da4c963a522276f549e623c297f0d77fa78a6c0c68370f29a74cea
                                                                        • Instruction ID: 79c2aa9aa8abcdfa98bed11d8f60553a42559fde95cdac969b2cc4aef8ab35c5
                                                                        • Opcode Fuzzy Hash: 2933f57373da4c963a522276f549e623c297f0d77fa78a6c0c68370f29a74cea
                                                                        • Instruction Fuzzy Hash: 92018F75E00708BBFB10ABA99C49E9EBFB8FF48351F044165FA04A7281DA749800CBA0
                                                                        APIs
                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00021BF4
                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 00021BFC
                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00021C07
                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00021C12
                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 00021C1A
                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00021C22
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Virtual
                                                                        • String ID:
                                                                        • API String ID: 4278518827-0
                                                                        • Opcode ID: 9c2f3d470fe97d7ed3ee680b5adf318de526ffacf0fe8b2956116f452cba986b
                                                                        • Instruction ID: 7b9f728f17eb9749ed0b8c92c892a2c895d754efe6c14bfe8dbae9099a7c7168
                                                                        • Opcode Fuzzy Hash: 9c2f3d470fe97d7ed3ee680b5adf318de526ffacf0fe8b2956116f452cba986b
                                                                        • Instruction Fuzzy Hash: 020167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                        APIs
                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0008EB30
                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0008EB46
                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 0008EB55
                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0008EB64
                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0008EB6E
                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0008EB75
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                        • String ID:
                                                                        • API String ID: 839392675-0
                                                                        • Opcode ID: 9d73ee7984bf92a1a0e8af17cd91bbfd30fd2303a8a731239c9220648ca0478e
                                                                        • Instruction ID: 08aa2aa5063f2b7d39b83c8e93bd6dbb813017beb236090dd03f369f0eeb01e4
                                                                        • Opcode Fuzzy Hash: 9d73ee7984bf92a1a0e8af17cd91bbfd30fd2303a8a731239c9220648ca0478e
                                                                        • Instruction Fuzzy Hash: 70F03A72240158BBF7215B629C0EEEF3B7CEFCBB11F000269FA41E1091E7A85A01C6B5
                                                                        APIs
                                                                        • GetClientRect.USER32(?), ref: 00077452
                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 00077469
                                                                        • GetWindowDC.USER32(?), ref: 00077475
                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00077484
                                                                        • ReleaseDC.USER32(?,00000000), ref: 00077496
                                                                        • GetSysColor.USER32(00000005), ref: 000774B0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                        • String ID:
                                                                        • API String ID: 272304278-0
                                                                        • Opcode ID: 0cfaf8191a41dddfe13d54831fcbdd77d0683dbde97fe6062ae47d540f1c9799
                                                                        • Instruction ID: ce2892cfb68043b5929b66b9a81e24759cf044a9ce5c217a6bacabb7f3158f32
                                                                        • Opcode Fuzzy Hash: 0cfaf8191a41dddfe13d54831fcbdd77d0683dbde97fe6062ae47d540f1c9799
                                                                        • Instruction Fuzzy Hash: 1C018B31800205EFFB615F64DC08FEE7BB5FB04311F514264F919A21A0CB391E41EB10
                                                                        APIs
                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0008187F
                                                                        • UnloadUserProfile.USERENV(?,?), ref: 0008188B
                                                                        • CloseHandle.KERNEL32(?), ref: 00081894
                                                                        • CloseHandle.KERNEL32(?), ref: 0008189C
                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 000818A5
                                                                        • HeapFree.KERNEL32(00000000), ref: 000818AC
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                        • String ID:
                                                                        • API String ID: 146765662-0
                                                                        • Opcode ID: f50bd0e96d38d7d6ee19cea4a55b42ba616d2f412bc6e9e86eb40e9bae56ff87
                                                                        • Instruction ID: 7b146c747e9ca99b1105145e6565b01ed8208012c1e3ea42b0e0ed63a5fabef5
                                                                        • Opcode Fuzzy Hash: f50bd0e96d38d7d6ee19cea4a55b42ba616d2f412bc6e9e86eb40e9bae56ff87
                                                                        • Instruction Fuzzy Hash: 1DE0E576008501BBFB015FA5ED0CD8ABF79FF4AB22B508721F22591070CB369820DF60
                                                                        APIs
                                                                          • Part of subcall function 00027620: _wcslen.LIBCMT ref: 00027625
                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0008C6EE
                                                                        • _wcslen.LIBCMT ref: 0008C735
                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0008C79C
                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0008C7CA
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ItemMenu$Info_wcslen$Default
                                                                        • String ID: 0
                                                                        • API String ID: 1227352736-4108050209
                                                                        • Opcode ID: 87afde48103369431c92d3f454b92c13ad8618bf1866db92c08fd2d2b78bb969
                                                                        • Instruction ID: 1c449c1f511d50c4dfd3dfa2db498816da4af8821944dcde037ef36570ed2f9b
                                                                        • Opcode Fuzzy Hash: 87afde48103369431c92d3f454b92c13ad8618bf1866db92c08fd2d2b78bb969
                                                                        • Instruction Fuzzy Hash: B751DF716083019BE7A5AF28C885EAA77F8BF49310F040A3DFAD6D2191DB74D904DB66
                                                                        APIs
                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00087206
                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0008723C
                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0008724D
                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 000872CF
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                        • String ID: DllGetClassObject
                                                                        • API String ID: 753597075-1075368562
                                                                        • Opcode ID: e438c0b5bbd2732dee8008681fc0e5ef702a425f9ef2ad0373b28ac1fa526337
                                                                        • Instruction ID: f51b069d20159907b99f58e234dab424dd0c8659173469e8721bd0fc03a0eda1
                                                                        • Opcode Fuzzy Hash: e438c0b5bbd2732dee8008681fc0e5ef702a425f9ef2ad0373b28ac1fa526337
                                                                        • Instruction Fuzzy Hash: 92416D71A04204EFDB25DF54C884A9A7BA9FF85310F2480A9BD49AF21ED7B5D944CBA0
                                                                        APIs
                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000B3E35
                                                                        • IsMenu.USER32(?), ref: 000B3E4A
                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 000B3E92
                                                                        • DrawMenuBar.USER32 ref: 000B3EA5
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Menu$Item$DrawInfoInsert
                                                                        • String ID: 0
                                                                        • API String ID: 3076010158-4108050209
                                                                        • Opcode ID: a1c5921d121155db136fa8b206d698b0e670df3a02fdc982f9c5c6ef1add096b
                                                                        • Instruction ID: cc12bd33db7c2cb3996e203db7838132685c85a9d16fa5f3e5cae30a29e36beb
                                                                        • Opcode Fuzzy Hash: a1c5921d121155db136fa8b206d698b0e670df3a02fdc982f9c5c6ef1add096b
                                                                        • Instruction Fuzzy Hash: 31411875A01209EFEB20DF50D884EEABBF5FF49354F14412AE915AB290D734EE44DB60
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                          • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00081E66
                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00081E79
                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 00081EA9
                                                                          • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$_wcslen$ClassName
                                                                        • String ID: ComboBox$ListBox
                                                                        • API String ID: 2081771294-1403004172
                                                                        • Opcode ID: 8fb7df9e9d4a9ff11dfb8412fc5aae156bcdab4fc196554dce5a8bee77514787
                                                                        • Instruction ID: 87e5b2e2ab0706123209cd9eda9db72f9eaa53d3afff21d8b86d756758d7ae1f
                                                                        • Opcode Fuzzy Hash: 8fb7df9e9d4a9ff11dfb8412fc5aae156bcdab4fc196554dce5a8bee77514787
                                                                        • Instruction Fuzzy Hash: FC21D171A00108AEEB14ABA4EC46CFFB7BDEF45354F144529F866A71E2DB78490A9720
                                                                        APIs
                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 000B2F8D
                                                                        • LoadLibraryW.KERNEL32(?), ref: 000B2F94
                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 000B2FA9
                                                                        • DestroyWindow.USER32(?), ref: 000B2FB1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                        • String ID: SysAnimate32
                                                                        • API String ID: 3529120543-1011021900
                                                                        • Opcode ID: 3547014ad48fdbc67c23c42196d51d3b7f92b6d3c7f6d0412e81f8c7d235a01b
                                                                        • Instruction ID: e6c8f14ab90ad862944be73eb584b716067767e65c1cba2472f5954d78c3d558
                                                                        • Opcode Fuzzy Hash: 3547014ad48fdbc67c23c42196d51d3b7f92b6d3c7f6d0412e81f8c7d235a01b
                                                                        • Instruction Fuzzy Hash: FD21897220420AABEF208FA4DC84EFB77B9EB59364F104638FA50D61A0D775DC91A760
                                                                        APIs
                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00044D1E,000528E9,?,00044CBE,000528E9,000E88B8,0000000C,00044E15,000528E9,00000002), ref: 00044D8D
                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00044DA0
                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,00044D1E,000528E9,?,00044CBE,000528E9,000E88B8,0000000C,00044E15,000528E9,00000002,00000000), ref: 00044DC3
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                        • API String ID: 4061214504-1276376045
                                                                        • Opcode ID: 2243ffbdd00d732503ed05ab3cdaef6babcc8b7394ce2fdbbecc26f22243c04e
                                                                        • Instruction ID: 82f9df020388895576d5fbf7f51feca0c87423163a4be7d25e531b1687cf2031
                                                                        • Opcode Fuzzy Hash: 2243ffbdd00d732503ed05ab3cdaef6babcc8b7394ce2fdbbecc26f22243c04e
                                                                        • Instruction Fuzzy Hash: 93F0AF30A00208BBFB109F94DC49FEDBBF8EF04711F0002A8F909A6260CB745A40CA94
                                                                        APIs
                                                                        • LoadLibraryA.KERNEL32 ref: 0007D3AD
                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0007D3BF
                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0007D3E5
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Library$AddressFreeLoadProc
                                                                        • String ID: GetSystemWow64DirectoryW$X64
                                                                        • API String ID: 145871493-2590602151
                                                                        • Opcode ID: 2e70cb8494d612afb191286675038e499632dfb58570d09e8ec78f7c5b982fda
                                                                        • Instruction ID: 641909a7e2f4c6bdae59c34f82bea9ee95557f30140956bbe786f411cab1fd28
                                                                        • Opcode Fuzzy Hash: 2e70cb8494d612afb191286675038e499632dfb58570d09e8ec78f7c5b982fda
                                                                        • Instruction Fuzzy Hash: ACF02770C015118BE3B15710CC64DAD7374AF21B01F51C657F40DF2052DB7CCE42869A
                                                                        APIs
                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00024EDD,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E9C
                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00024EAE
                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00024EDD,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024EC0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Library$AddressFreeLoadProc
                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                        • API String ID: 145871493-3689287502
                                                                        • Opcode ID: a3e7bdb38d811054c2e9bb8242d9ad532c141cd649e0b506f28e0c11019dc7f5
                                                                        • Instruction ID: 036df7ac439b5d2a67f3f1465927df58c18b13ce30c3fc7d56177673d887726b
                                                                        • Opcode Fuzzy Hash: a3e7bdb38d811054c2e9bb8242d9ad532c141cd649e0b506f28e0c11019dc7f5
                                                                        • Instruction Fuzzy Hash: 44E08636A026325BB6711729BC18E9F6598AF82F62B060615FD00F2200DBA4CD0240A0
                                                                        APIs
                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00063CDE,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E62
                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00024E74
                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00063CDE,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E87
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Library$AddressFreeLoadProc
                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                        • API String ID: 145871493-1355242751
                                                                        • Opcode ID: 070dffd1cb47cf0372a58bfc375481d6081b19bd4882c91a1caf8515cbd7117b
                                                                        • Instruction ID: 34c1df3508cfddd9333ab98ac1fc442d55bc1829b180f7d147d3dcbb3a773e3b
                                                                        • Opcode Fuzzy Hash: 070dffd1cb47cf0372a58bfc375481d6081b19bd4882c91a1caf8515cbd7117b
                                                                        • Instruction Fuzzy Hash: 6FD01236502A32577E621B297C1CECF6A58AF86B513060A15F905B6124CF64CD0285E0
                                                                        APIs
                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00092C05
                                                                        • DeleteFileW.KERNEL32(?), ref: 00092C87
                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00092C9D
                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00092CAE
                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00092CC0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: File$Delete$Copy
                                                                        • String ID:
                                                                        • API String ID: 3226157194-0
                                                                        • Opcode ID: 2bfffb0454f772293840078d7b5fd5a8adf481ea1373538d42ebbb23a2aac189
                                                                        • Instruction ID: db50c435dbafb82d7c3c6b94a81128c6feac1785f29641962ab830bc07b2c3a8
                                                                        • Opcode Fuzzy Hash: 2bfffb0454f772293840078d7b5fd5a8adf481ea1373538d42ebbb23a2aac189
                                                                        • Instruction Fuzzy Hash: 85B13DB2D00129ABDF21DBA4CC85EDEB7BDEF49350F1040A6F609E6152EB309E449F65
                                                                        APIs
                                                                        • GetCurrentProcessId.KERNEL32 ref: 000AA427
                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 000AA435
                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 000AA468
                                                                        • CloseHandle.KERNEL32(?), ref: 000AA63D
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Process$CloseCountersCurrentHandleOpen
                                                                        • String ID:
                                                                        • API String ID: 3488606520-0
                                                                        • Opcode ID: 33cd90eae62589cad6ac04ac29bdd5d90dfc6713d216e31d92d2b0b252129f45
                                                                        • Instruction ID: db791a7c3e99856242e8f6eba50dbcca698adb880cd0cb0eb8d84b55bc37e055
                                                                        • Opcode Fuzzy Hash: 33cd90eae62589cad6ac04ac29bdd5d90dfc6713d216e31d92d2b0b252129f45
                                                                        • Instruction Fuzzy Hash: C4A1D171604301AFE720DF24D882F6AB7E5AF89714F14881DF59A9B2D2D7B0ED00CB82
                                                                        APIs
                                                                        • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,000C3700), ref: 0005BB91
                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,000F121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0005BC09
                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,000F1270,000000FF,?,0000003F,00000000,?), ref: 0005BC36
                                                                        • _free.LIBCMT ref: 0005BB7F
                                                                          • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                          • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                        • _free.LIBCMT ref: 0005BD4B
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                        • String ID:
                                                                        • API String ID: 1286116820-0
                                                                        • Opcode ID: 7d7b2730d41da13d43b2f10d2d2f995b0bd9e0394f860ad8e98600f2dab8fe31
                                                                        • Instruction ID: 5651e0a68162be99a1033eb55bd8fd76b979c6402387f0a9a0fefb7a03a904ed
                                                                        • Opcode Fuzzy Hash: 7d7b2730d41da13d43b2f10d2d2f995b0bd9e0394f860ad8e98600f2dab8fe31
                                                                        • Instruction Fuzzy Hash: 9D51F971900209EFDB60DFA99C819FFBBB8EF41311B10426AE950E7191EB70AE49DB50
                                                                        APIs
                                                                          • Part of subcall function 0008DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0008CF22,?), ref: 0008DDFD
                                                                          • Part of subcall function 0008DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0008CF22,?), ref: 0008DE16
                                                                          • Part of subcall function 0008E199: GetFileAttributesW.KERNEL32(?,0008CF95), ref: 0008E19A
                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0008E473
                                                                        • MoveFileW.KERNEL32(?,?), ref: 0008E4AC
                                                                        • _wcslen.LIBCMT ref: 0008E5EB
                                                                        • _wcslen.LIBCMT ref: 0008E603
                                                                        • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0008E650
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                        • String ID:
                                                                        • API String ID: 3183298772-0
                                                                        • Opcode ID: df1ac851540ea55fa1fc785d1856b955e108291f4ebc566943413bf8ca7feb47
                                                                        • Instruction ID: 18c3552ccaab79866127722fd83954a7594a1c6040b80c99dbe2a57eba011df1
                                                                        • Opcode Fuzzy Hash: df1ac851540ea55fa1fc785d1856b955e108291f4ebc566943413bf8ca7feb47
                                                                        • Instruction Fuzzy Hash: 655161B24083855BD764EB90D8819DF73ECAF84350F00492EF6C9D3192EF74E688876A
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                          • Part of subcall function 000AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000AB6AE,?,?), ref: 000AC9B5
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000AC9F1
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA68
                                                                          • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA9E
                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000ABAA5
                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 000ABB00
                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 000ABB63
                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 000ABBA6
                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 000ABBB3
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                        • String ID:
                                                                        • API String ID: 826366716-0
                                                                        • Opcode ID: 4c432026c898877b24ce9f56de2fa4cd03b300efeeddf776e17ecbe763cdb053
                                                                        • Instruction ID: 1a744e6dab616af881941e8979c22824078ae8ac4753e26362fe52a009fa0c58
                                                                        • Opcode Fuzzy Hash: 4c432026c898877b24ce9f56de2fa4cd03b300efeeddf776e17ecbe763cdb053
                                                                        • Instruction Fuzzy Hash: 8161A031218241AFD314DF64C491E6ABBE9FF85308F54855CF4998B2A3DB31ED45CBA2
                                                                        APIs
                                                                        • VariantInit.OLEAUT32(?), ref: 00088BCD
                                                                        • VariantClear.OLEAUT32 ref: 00088C3E
                                                                        • VariantClear.OLEAUT32 ref: 00088C9D
                                                                        • VariantClear.OLEAUT32(?), ref: 00088D10
                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00088D3B
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                        • String ID:
                                                                        • API String ID: 4136290138-0
                                                                        • Opcode ID: b5aa48076a6586967872e830e2733b125c0c62547ee460b9937964fd7642cba6
                                                                        • Instruction ID: 0b5b4a5e26c9bafe6888f2dd0f45060212af993df112b550682b31fc5a787827
                                                                        • Opcode Fuzzy Hash: b5aa48076a6586967872e830e2733b125c0c62547ee460b9937964fd7642cba6
                                                                        • Instruction Fuzzy Hash: 725176B5A00619EFDB10DF28C884AAAB7F8FF89310F118569E949DB350E734E911CB90
                                                                        APIs
                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00098BAE
                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00098BDA
                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00098C32
                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00098C57
                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00098C5F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: PrivateProfile$SectionWrite$String
                                                                        • String ID:
                                                                        • API String ID: 2832842796-0
                                                                        • Opcode ID: 771e8fba9df05964fa04b39329874d90c719ecdb6625b8839d01c81b3fd017c1
                                                                        • Instruction ID: 8b14bd7f3e219ca444f51583bd4ecd0517916d9dfba5a0fc03a3e39e451ca456
                                                                        • Opcode Fuzzy Hash: 771e8fba9df05964fa04b39329874d90c719ecdb6625b8839d01c81b3fd017c1
                                                                        • Instruction Fuzzy Hash: F7514875A006259FDB01DF64C880EADBBF5FF49314F088058E849AB362CB75ED41DB90
                                                                        APIs
                                                                        • LoadLibraryW.KERNEL32(?,00000000,?), ref: 000A8F40
                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 000A8FD0
                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 000A8FEC
                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 000A9032
                                                                        • FreeLibrary.KERNEL32(00000000), ref: 000A9052
                                                                          • Part of subcall function 0003F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00091043,?,7644E610), ref: 0003F6E6
                                                                          • Part of subcall function 0003F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0007FA64,00000000,00000000,?,?,00091043,?,7644E610,?,0007FA64), ref: 0003F70D
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                        • String ID:
                                                                        • API String ID: 666041331-0
                                                                        • Opcode ID: f2969c82e8b442d47dfe38bce6527d12e6742281b339821c221148bac8fb5629
                                                                        • Instruction ID: 9fa1b08c3689a966e504ae79384072d5d44db791a389ec3ede79c9215a633dc9
                                                                        • Opcode Fuzzy Hash: f2969c82e8b442d47dfe38bce6527d12e6742281b339821c221148bac8fb5629
                                                                        • Instruction Fuzzy Hash: F2512734600215DFD715DF98C484DADBBF1FF4A314B0880A8E80AAB362DB31ED85CB90
                                                                        APIs
                                                                        • SetWindowLongW.USER32(00000002,000000F0,?), ref: 000B6C33
                                                                        • SetWindowLongW.USER32(?,000000EC,?), ref: 000B6C4A
                                                                        • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 000B6C73
                                                                        • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0009AB79,00000000,00000000), ref: 000B6C98
                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 000B6CC7
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$Long$MessageSendShow
                                                                        • String ID:
                                                                        • API String ID: 3688381893-0
                                                                        • Opcode ID: 6c166fc159d2019ef625f3e13912bd2eb64967657fc4fcf254a884414653362c
                                                                        • Instruction ID: fd2883e0304b1407081af0370b7352ae5837076549e6ba6c57105927665dd046
                                                                        • Opcode Fuzzy Hash: 6c166fc159d2019ef625f3e13912bd2eb64967657fc4fcf254a884414653362c
                                                                        • Instruction Fuzzy Hash: 8541D235604104AFE724CF28CC59FF97FE4EB09350F140228F999A72E1C37AAD40DA90
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _free
                                                                        • String ID:
                                                                        • API String ID: 269201875-0
                                                                        • Opcode ID: 539825227349da9516c5ec8afd35ab232b9248b9dfbae2fbaa24b7e900c672a5
                                                                        • Instruction ID: 939ea2f190d725acb7eee047ec5df0d71dda4a74cf3baafa4629391099b34b2e
                                                                        • Opcode Fuzzy Hash: 539825227349da9516c5ec8afd35ab232b9248b9dfbae2fbaa24b7e900c672a5
                                                                        • Instruction Fuzzy Hash: 8741D572E012009FDB24DF78C981AAEB7F5EF8A714F154568E915EB392DB31AD05CB80
                                                                        APIs
                                                                        • GetCursorPos.USER32(?), ref: 00039141
                                                                        • ScreenToClient.USER32(00000000,?), ref: 0003915E
                                                                        • GetAsyncKeyState.USER32(00000001), ref: 00039183
                                                                        • GetAsyncKeyState.USER32(00000002), ref: 0003919D
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                        • String ID:
                                                                        • API String ID: 4210589936-0
                                                                        • Opcode ID: 55c030f1316a1edf16451ffe72e581995304409e3f1d15b4eef44cc06be456c3
                                                                        • Instruction ID: 55c0616f7a2d2d240aeeb247e4b1118fc77cdd9629caf56515d1e41a2ba78963
                                                                        • Opcode Fuzzy Hash: 55c030f1316a1edf16451ffe72e581995304409e3f1d15b4eef44cc06be456c3
                                                                        • Instruction Fuzzy Hash: 76415131A0861AFBDF169F68C844BEEB7B4FF45360F208215E429A72D1C7746990CF91
                                                                        APIs
                                                                        • GetInputState.USER32 ref: 000938CB
                                                                        • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00093922
                                                                        • TranslateMessage.USER32(?), ref: 0009394B
                                                                        • DispatchMessageW.USER32(?), ref: 00093955
                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00093966
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                        • String ID:
                                                                        • API String ID: 2256411358-0
                                                                        • Opcode ID: 88fda94af00a5165c6b3fdb6ba1a2d8556c3e180f3057b41ccc68425adb3ea05
                                                                        • Instruction ID: 14cd0cf9ef7ac0e2a41a091b2e7a10c6ff3b1815e3d16f768da782870be225eb
                                                                        • Opcode Fuzzy Hash: 88fda94af00a5165c6b3fdb6ba1a2d8556c3e180f3057b41ccc68425adb3ea05
                                                                        • Instruction Fuzzy Hash: E5319070908342EEFF75CB259849FF637E8AB15304F040569E4A6865E0E7B8AA85EF11
                                                                        APIs
                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0009C21E,00000000), ref: 0009CF38
                                                                        • InternetReadFile.WININET(?,00000000,?,?), ref: 0009CF6F
                                                                        • GetLastError.KERNEL32(?,00000000,?,?,?,0009C21E,00000000), ref: 0009CFB4
                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0009C21E,00000000), ref: 0009CFC8
                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,0009C21E,00000000), ref: 0009CFF2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                        • String ID:
                                                                        • API String ID: 3191363074-0
                                                                        • Opcode ID: 79267b7ce751d81a45fc61393a640ff10457a2f3f87da279da386496096663aa
                                                                        • Instruction ID: 374b75e4752d19997e595ee779185dfa124681960140fdb9c724fae1defb44cf
                                                                        • Opcode Fuzzy Hash: 79267b7ce751d81a45fc61393a640ff10457a2f3f87da279da386496096663aa
                                                                        • Instruction Fuzzy Hash: C4314B71904205AFFF60DFA5C894EABBBF9EB14350B10443EF506D2151DB34AE40EB60
                                                                        APIs
                                                                        • GetWindowRect.USER32(?,?), ref: 00081915
                                                                        • PostMessageW.USER32(00000001,00000201,00000001), ref: 000819C1
                                                                        • Sleep.KERNEL32(00000000,?,?,?), ref: 000819C9
                                                                        • PostMessageW.USER32(00000001,00000202,00000000), ref: 000819DA
                                                                        • Sleep.KERNEL32(00000000,?,?,?,?), ref: 000819E2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessagePostSleep$RectWindow
                                                                        • String ID:
                                                                        • API String ID: 3382505437-0
                                                                        • Opcode ID: 9e74b78c893c044dc90930abe6e102729d005904d658186f5f5ae04e06065c47
                                                                        • Instruction ID: 5dd0cb375d03220f01a90dddd5b7520f50ee99c1bfe9c5aad50ab31672465633
                                                                        • Opcode Fuzzy Hash: 9e74b78c893c044dc90930abe6e102729d005904d658186f5f5ae04e06065c47
                                                                        • Instruction Fuzzy Hash: 2F31AD71A00219EFDB10DFA8C999EEE3BB9FF05315F104229F9A1A72D1C7B09945CB90
                                                                        APIs
                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 000B5745
                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 000B579D
                                                                        • _wcslen.LIBCMT ref: 000B57AF
                                                                        • _wcslen.LIBCMT ref: 000B57BA
                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 000B5816
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$_wcslen
                                                                        • String ID:
                                                                        • API String ID: 763830540-0
                                                                        • Opcode ID: a5d4315384520d8b856e745caccb9e77330673e5b0d98bf15c7e0506648fcc39
                                                                        • Instruction ID: 060edcb8245d2755849b1b86c6f522ce72c34f4f0b4b6e55a419f15c6643c551
                                                                        • Opcode Fuzzy Hash: a5d4315384520d8b856e745caccb9e77330673e5b0d98bf15c7e0506648fcc39
                                                                        • Instruction Fuzzy Hash: FE217371904618EADB209F60DC85FEE77B8FF14725F108256E919EB181DB708985CF50
                                                                        APIs
                                                                        • IsWindow.USER32(00000000), ref: 000A0951
                                                                        • GetForegroundWindow.USER32 ref: 000A0968
                                                                        • GetDC.USER32(00000000), ref: 000A09A4
                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 000A09B0
                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 000A09E8
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$ForegroundPixelRelease
                                                                        • String ID:
                                                                        • API String ID: 4156661090-0
                                                                        • Opcode ID: df9108d2efec791a0d951a2ec8c8c6b3b2cfffe5b0a4370d9c66d73a641fdc9c
                                                                        • Instruction ID: 7897d3b2cb141fbe0ceb2c379c770d2f8d975c3129392d09c3077e43fbe062d9
                                                                        • Opcode Fuzzy Hash: df9108d2efec791a0d951a2ec8c8c6b3b2cfffe5b0a4370d9c66d73a641fdc9c
                                                                        • Instruction Fuzzy Hash: 9C218135600214AFE714EF69D885EEEBBE9EF49700F048568F84A97752CB34AC04DB50
                                                                        APIs
                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 0005CDC6
                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0005CDE9
                                                                          • Part of subcall function 00053820: RtlAllocateHeap.NTDLL(00000000,?,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6,?,00021129), ref: 00053852
                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0005CE0F
                                                                        • _free.LIBCMT ref: 0005CE22
                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0005CE31
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                        • String ID:
                                                                        • API String ID: 336800556-0
                                                                        • Opcode ID: 2fb3f38bfd5fdaf0854cc64560749ddc905a91608ea3cf86bdec4eff393bce67
                                                                        • Instruction ID: 6a59b117a83f397cbe0a8c1523f74439ac63507d3f64a62ff3628eb885c45a7d
                                                                        • Opcode Fuzzy Hash: 2fb3f38bfd5fdaf0854cc64560749ddc905a91608ea3cf86bdec4eff393bce67
                                                                        • Instruction Fuzzy Hash: D30184766023157F332116BA6C8ADBF6AADDFC7FA23150229FD05D7201EA658D0581B0
                                                                        APIs
                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00039693
                                                                        • SelectObject.GDI32(?,00000000), ref: 000396A2
                                                                        • BeginPath.GDI32(?), ref: 000396B9
                                                                        • SelectObject.GDI32(?,00000000), ref: 000396E2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                        • String ID:
                                                                        • API String ID: 3225163088-0
                                                                        • Opcode ID: 0030ede11652bf69eeea2efa5cb645cbc443b310a3803b7efeaf143184fdc52a
                                                                        • Instruction ID: afd5f993f9b736e604dde965a70187b799cdc3335d0ae6cc9a8a3929a77d4328
                                                                        • Opcode Fuzzy Hash: 0030ede11652bf69eeea2efa5cb645cbc443b310a3803b7efeaf143184fdc52a
                                                                        • Instruction Fuzzy Hash: 42216A3081A205EBFB129F69EC19BF93BA8BB11355F104216F814A65E0D3F89891EFD4
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _memcmp
                                                                        • String ID:
                                                                        • API String ID: 2931989736-0
                                                                        • Opcode ID: f208174cc3f5a820660347c0c95050958c774fbdd31a5377a1eb8fcbd985625d
                                                                        • Instruction ID: e0393e6fad37dd5003f399e0904237514435938a2fb01a6f9dce496d86414b46
                                                                        • Opcode Fuzzy Hash: f208174cc3f5a820660347c0c95050958c774fbdd31a5377a1eb8fcbd985625d
                                                                        • Instruction Fuzzy Hash: D801B9F5645605BBE2186510EE42FFB739CAB61396F408030FE449F342F7A0EE5093A4
                                                                        APIs
                                                                        • GetLastError.KERNEL32(?,?,?,0004F2DE,00053863,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6), ref: 00052DFD
                                                                        • _free.LIBCMT ref: 00052E32
                                                                        • _free.LIBCMT ref: 00052E59
                                                                        • SetLastError.KERNEL32(00000000,00021129), ref: 00052E66
                                                                        • SetLastError.KERNEL32(00000000,00021129), ref: 00052E6F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorLast$_free
                                                                        • String ID:
                                                                        • API String ID: 3170660625-0
                                                                        • Opcode ID: 069622a8a371350e40154a983acfe7e5f026ac91ca8f457ef453a45aff2496ca
                                                                        • Instruction ID: 5f3ae1fba070e5c81ec9108d7e13dc7f779a84d4111c1967f647f3edc5129d7f
                                                                        • Opcode Fuzzy Hash: 069622a8a371350e40154a983acfe7e5f026ac91ca8f457ef453a45aff2496ca
                                                                        • Instruction Fuzzy Hash: FB01F932105A0067E61267746C47DEF269DAFD37A7B254529FD21A3293EF349C0D4120
                                                                        APIs
                                                                        • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?,?,0008035E), ref: 0008002B
                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?), ref: 00080046
                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?), ref: 00080054
                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?), ref: 00080064
                                                                        • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?), ref: 00080070
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                        • String ID:
                                                                        • API String ID: 3897988419-0
                                                                        • Opcode ID: c90d8115590b50f05b1057e31425e6a0fca394164084d99c8b0c1c827b2f08b3
                                                                        • Instruction ID: 5cffb3586f47261bb1bd4f3ef24840454a9eba902b3ae8e44a1de8c8121e0548
                                                                        • Opcode Fuzzy Hash: c90d8115590b50f05b1057e31425e6a0fca394164084d99c8b0c1c827b2f08b3
                                                                        • Instruction Fuzzy Hash: 97018B72600205BFEB916F68DC08FAA7AEDFF44792F144224F945D6210EB7ADD449BA0
                                                                        APIs
                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00081114
                                                                        • GetLastError.KERNEL32(?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081120
                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 0008112F
                                                                        • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081136
                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0008114D
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                        • String ID:
                                                                        • API String ID: 842720411-0
                                                                        • Opcode ID: c6a52678ba8da51a1b9926e81ef247180c524c6cc0bd269e3b795c13cd945e75
                                                                        • Instruction ID: a80b86a4b557e0e6ec82db928ae036de761114b769affc3c2485d30debfc2d5b
                                                                        • Opcode Fuzzy Hash: c6a52678ba8da51a1b9926e81ef247180c524c6cc0bd269e3b795c13cd945e75
                                                                        • Instruction Fuzzy Hash: 22016975200205BFEB115FA8DC4DEEA3BAEFF8A3A0B200419FA41D3360DA35DC008B60
                                                                        APIs
                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00080FCA
                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00080FD6
                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00080FE5
                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00080FEC
                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00081002
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                        • String ID:
                                                                        • API String ID: 44706859-0
                                                                        • Opcode ID: 620c18067efc1d66139c3ce6464f1d411112bcdb1769c5981e481a71be4ec0e3
                                                                        • Instruction ID: 50b9763f23e0b059efd003261705e1bff64e7420a6d8d509293a094a8f0e8bb0
                                                                        • Opcode Fuzzy Hash: 620c18067efc1d66139c3ce6464f1d411112bcdb1769c5981e481a71be4ec0e3
                                                                        • Instruction Fuzzy Hash: D3F0A975200301ABEB212FA89C49F963BADFF8A762F100425FA45D6250CA74DC408A60
                                                                        APIs
                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0008102A
                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00081036
                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00081045
                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0008104C
                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00081062
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                        • String ID:
                                                                        • API String ID: 44706859-0
                                                                        • Opcode ID: bf59e87e5130e015ade050f1d6c875130347496b9bc3a9c83906a458ecbec85b
                                                                        • Instruction ID: d9601ded8cdd5674c8c27ff858200f2ff4222ed07feffd01e862fb85637a9b6b
                                                                        • Opcode Fuzzy Hash: bf59e87e5130e015ade050f1d6c875130347496b9bc3a9c83906a458ecbec85b
                                                                        • Instruction Fuzzy Hash: B3F04975200301ABEB216FA8EC49F973BADFF8A761F100525FA45D6250CA74DD518A60
                                                                        APIs
                                                                        • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 00090324
                                                                        • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 00090331
                                                                        • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 0009033E
                                                                        • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 0009034B
                                                                        • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 00090358
                                                                        • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 00090365
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CloseHandle
                                                                        • String ID:
                                                                        • API String ID: 2962429428-0
                                                                        • Opcode ID: 9c2f2a1403cd65405277b78c5c729fd195557fe6a94c694819d88f4438582c31
                                                                        • Instruction ID: 80ecf37a4aa8c278ef5fad3630e12c3dcec62ce707a0b4b65240e2a73a3381a3
                                                                        • Opcode Fuzzy Hash: 9c2f2a1403cd65405277b78c5c729fd195557fe6a94c694819d88f4438582c31
                                                                        • Instruction Fuzzy Hash: C601AE72800B159FCB30AF66D880812FBF9BF60715315CA3FD19652931C3B1AA58EF80
                                                                        APIs
                                                                        • _free.LIBCMT ref: 0005D752
                                                                          • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                          • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                        • _free.LIBCMT ref: 0005D764
                                                                        • _free.LIBCMT ref: 0005D776
                                                                        • _free.LIBCMT ref: 0005D788
                                                                        • _free.LIBCMT ref: 0005D79A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                        • String ID:
                                                                        • API String ID: 776569668-0
                                                                        • Opcode ID: 28c0872f6fc716be9dec0a5f39675affb9dd521f067d5f08e0a39bf4d8f8b515
                                                                        • Instruction ID: 0f1630897d5dfb9d747786963dbe6301e9430ba229b5c509747c18285679ecb6
                                                                        • Opcode Fuzzy Hash: 28c0872f6fc716be9dec0a5f39675affb9dd521f067d5f08e0a39bf4d8f8b515
                                                                        • Instruction Fuzzy Hash: 37F0443250424CAB9675EB54FAC5C9B7BDDBF09712794080BF844F7512DB25FC848660
                                                                        APIs
                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00085C58
                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 00085C6F
                                                                        • MessageBeep.USER32(00000000), ref: 00085C87
                                                                        • KillTimer.USER32(?,0000040A), ref: 00085CA3
                                                                        • EndDialog.USER32(?,00000001), ref: 00085CBD
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                        • String ID:
                                                                        • API String ID: 3741023627-0
                                                                        • Opcode ID: 582d839410e366bed650d31ce325acd6a0a3408df6f6beabe7889e079941a31a
                                                                        • Instruction ID: 07a7a5adbbe4c405a3b8ab7db6cc2ff943a0dca0cdd3f7018736bea24c0684ff
                                                                        • Opcode Fuzzy Hash: 582d839410e366bed650d31ce325acd6a0a3408df6f6beabe7889e079941a31a
                                                                        • Instruction Fuzzy Hash: 22011D70500B14AFFB316B10ED4EFE677B8BB04B06F041669A583A14E1DBF4A9848F90
                                                                        APIs
                                                                        • _free.LIBCMT ref: 000522BE
                                                                          • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                          • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                        • _free.LIBCMT ref: 000522D0
                                                                        • _free.LIBCMT ref: 000522E3
                                                                        • _free.LIBCMT ref: 000522F4
                                                                        • _free.LIBCMT ref: 00052305
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                        • String ID:
                                                                        • API String ID: 776569668-0
                                                                        • Opcode ID: 54083036bd8921569b21ec851007fb34e1d5033ce65a19bf67d895e47a7fa76d
                                                                        • Instruction ID: b354f3dbb91efb90b78766062fe89999feed7b3695ef672db607beb975bd06f0
                                                                        • Opcode Fuzzy Hash: 54083036bd8921569b21ec851007fb34e1d5033ce65a19bf67d895e47a7fa76d
                                                                        • Instruction Fuzzy Hash: 8EF030744001109BE652AF94FD41CEE3BA4BB19752B000516F810F6B72CB3A0C16FBA4
                                                                        APIs
                                                                        • EndPath.GDI32(?), ref: 000395D4
                                                                        • StrokeAndFillPath.GDI32(?,?,000771F7,00000000,?,?,?), ref: 000395F0
                                                                        • SelectObject.GDI32(?,00000000), ref: 00039603
                                                                        • DeleteObject.GDI32 ref: 00039616
                                                                        • StrokePath.GDI32(?), ref: 00039631
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                        • String ID:
                                                                        • API String ID: 2625713937-0
                                                                        • Opcode ID: 8037ea30cc7bf37493799c3d4a0e7366a7f5e4d6a243f86d33c6a5e75d17531b
                                                                        • Instruction ID: 23bccba0e71cfac196fec67115a54fd837c8184b6de9c96ce125cc1740b8ac73
                                                                        • Opcode Fuzzy Hash: 8037ea30cc7bf37493799c3d4a0e7366a7f5e4d6a243f86d33c6a5e75d17531b
                                                                        • Instruction Fuzzy Hash: A8F0EC3100A604EBFB266F69ED1DBF93BA9EB15322F048314F465554F0C7B88995EFA0
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: __freea$_free
                                                                        • String ID: a/p$am/pm
                                                                        • API String ID: 3432400110-3206640213
                                                                        • Opcode ID: 66a960ac32d6d0b74e3d34cc9e6970fb58d4cab5ca3eaf7e8def37982a7dde78
                                                                        • Instruction ID: 2d43303f47f21a628b183fb8059e88225b986c14f8a7826533549816dd049c7d
                                                                        • Opcode Fuzzy Hash: 66a960ac32d6d0b74e3d34cc9e6970fb58d4cab5ca3eaf7e8def37982a7dde78
                                                                        • Instruction Fuzzy Hash: CED12371900206DADB689F68C8A5BFFB7F1FF05702F280159ED01AB691D3759E88CB91
                                                                        APIs
                                                                          • Part of subcall function 00040242: EnterCriticalSection.KERNEL32(000F070C,000F1884,?,?,0003198B,000F2518,?,?,?,000212F9,00000000), ref: 0004024D
                                                                          • Part of subcall function 00040242: LeaveCriticalSection.KERNEL32(000F070C,?,0003198B,000F2518,?,?,?,000212F9,00000000), ref: 0004028A
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                          • Part of subcall function 000400A3: __onexit.LIBCMT ref: 000400A9
                                                                        • __Init_thread_footer.LIBCMT ref: 000A7BFB
                                                                          • Part of subcall function 000401F8: EnterCriticalSection.KERNEL32(000F070C,?,?,00038747,000F2514), ref: 00040202
                                                                          • Part of subcall function 000401F8: LeaveCriticalSection.KERNEL32(000F070C,?,00038747,000F2514), ref: 00040235
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                        • String ID: 5$G$Variable must be of type 'Object'.
                                                                        • API String ID: 535116098-3733170431
                                                                        • Opcode ID: 6a4c5f625ad764c55215fec47821fe908e7d3508bab4e8a398b21f00716ef86f
                                                                        • Instruction ID: 7702453a1df2c8e8236485b87d3f8d9a646322911067550e3c4822e877075adb
                                                                        • Opcode Fuzzy Hash: 6a4c5f625ad764c55215fec47821fe908e7d3508bab4e8a398b21f00716ef86f
                                                                        • Instruction Fuzzy Hash: 84917974A04209EFCB14EF94D891DFDB7B1BF4A300F148059F90AAB292DB71AE45DB51
                                                                        APIs
                                                                          • Part of subcall function 0008B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,000821D0,?,?,00000034,00000800,?,00000034), ref: 0008B42D
                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00082760
                                                                          • Part of subcall function 0008B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,000821FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0008B3F8
                                                                          • Part of subcall function 0008B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0008B355
                                                                          • Part of subcall function 0008B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00082194,00000034,?,?,00001004,00000000,00000000), ref: 0008B365
                                                                          • Part of subcall function 0008B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00082194,00000034,?,?,00001004,00000000,00000000), ref: 0008B37B
                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 000827CD
                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0008281A
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                        • String ID: @
                                                                        • API String ID: 4150878124-2766056989
                                                                        • Opcode ID: e948bc7b551123ab70eaaf05af289b4728345e890bfb7319ab82732b632b0d0a
                                                                        • Instruction ID: 8d9f326630e0f180cee039ed2cc110077485d4139df6ab61a7f312808e3c147a
                                                                        • Opcode Fuzzy Hash: e948bc7b551123ab70eaaf05af289b4728345e890bfb7319ab82732b632b0d0a
                                                                        • Instruction Fuzzy Hash: 47410C76901218BFDB10EBA4CD46EEEBBB8BF09700F104055FA95B7181DB706E45CBA1
                                                                        APIs
                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00051769
                                                                        • _free.LIBCMT ref: 00051834
                                                                        • _free.LIBCMT ref: 0005183E
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _free$FileModuleName
                                                                        • String ID: C:\Users\user\Desktop\file.exe
                                                                        • API String ID: 2506810119-3695852857
                                                                        • Opcode ID: 70023a5ce968ffd4e43b6dec053401917af0207c657a49efed07a3132c6b8ffb
                                                                        • Instruction ID: 6bc995cfcd151d4dbcdf38a1b1d66a65110bef68b6f580619faab84928842d85
                                                                        • Opcode Fuzzy Hash: 70023a5ce968ffd4e43b6dec053401917af0207c657a49efed07a3132c6b8ffb
                                                                        • Instruction Fuzzy Hash: AD318275A04218EFDB61DB99DC85EEFBBFCEB89311B104166FC0497211DA704E48DB90
                                                                        APIs
                                                                        • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0008C306
                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 0008C34C
                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,000F1990,00BF4900), ref: 0008C395
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Menu$Delete$InfoItem
                                                                        • String ID: 0
                                                                        • API String ID: 135850232-4108050209
                                                                        • Opcode ID: 27060ce53ff873332bed96e22270120e58ba3012a55d72b3dbd70f03b93f83c0
                                                                        • Instruction ID: 353791e77038447e5e87c98606c76c9d2eb7dbf4fef97a96927c996fbdab2f38
                                                                        • Opcode Fuzzy Hash: 27060ce53ff873332bed96e22270120e58ba3012a55d72b3dbd70f03b93f83c0
                                                                        • Instruction Fuzzy Hash: 84418F712043019FE724EF25D844F5ABBE4FB85310F14862DF9A597292D730AA05CB62
                                                                        APIs
                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,000BCC08,00000000,?,?,?,?), ref: 000B44AA
                                                                        • GetWindowLongW.USER32 ref: 000B44C7
                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 000B44D7
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$Long
                                                                        • String ID: SysTreeView32
                                                                        • API String ID: 847901565-1698111956
                                                                        • Opcode ID: 4b0b2a8be58fe73820f8321033e675af52e108c9fb900a2e28a27d93b54a8ddf
                                                                        • Instruction ID: 35d9a52c363c6413ce695cd3c5fb12f99cb093b6b23f7a3bc0afd66e1a61e4ed
                                                                        • Opcode Fuzzy Hash: 4b0b2a8be58fe73820f8321033e675af52e108c9fb900a2e28a27d93b54a8ddf
                                                                        • Instruction Fuzzy Hash: 2D31BE31210605AFEF618E38DC45FEA7BA9EB08334F204725F975921E2DB74ED609760
                                                                        APIs
                                                                          • Part of subcall function 000A335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,000A3077,?,?), ref: 000A3378
                                                                        • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 000A307A
                                                                        • _wcslen.LIBCMT ref: 000A309B
                                                                        • htons.WSOCK32(00000000,?,?,00000000), ref: 000A3106
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                        • String ID: 255.255.255.255
                                                                        • API String ID: 946324512-2422070025
                                                                        • Opcode ID: 2312741a56a13a8b58a6df1bb2b6f11368e7be05c87e655b3b4983725d35c4c1
                                                                        • Instruction ID: 8213a1531259f9a1da96c86ee80019d9d83a109424fec1a3c95712cd4b994aa0
                                                                        • Opcode Fuzzy Hash: 2312741a56a13a8b58a6df1bb2b6f11368e7be05c87e655b3b4983725d35c4c1
                                                                        • Instruction Fuzzy Hash: C231E4392042059FDB20CFA8C496EAA77E0EF16318F248169F9158B392DB32EF45C760
                                                                        APIs
                                                                        • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 000B3F40
                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 000B3F54
                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 000B3F78
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$Window
                                                                        • String ID: SysMonthCal32
                                                                        • API String ID: 2326795674-1439706946
                                                                        • Opcode ID: 374ee0737d69b96be0d8209983a5b3300eaf0e9205675ad4da9cef07992d4904
                                                                        • Instruction ID: 9297ee743dcc62dd543bda27363c47facb7c286ea300b7fd7af6c2bdaf5ee83c
                                                                        • Opcode Fuzzy Hash: 374ee0737d69b96be0d8209983a5b3300eaf0e9205675ad4da9cef07992d4904
                                                                        • Instruction Fuzzy Hash: 1321BC32600219BFEF218F90CC46FEA3BB9EB48714F210214FA15AB1D0D6B5AC50CBA0
                                                                        APIs
                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 000B4705
                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 000B4713
                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 000B471A
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$DestroyWindow
                                                                        • String ID: msctls_updown32
                                                                        • API String ID: 4014797782-2298589950
                                                                        • Opcode ID: 95f0a6e2e7474ae079937c8fc79d77c0f757fc85e01d21b66f4a7f76c651df28
                                                                        • Instruction ID: 1148dee250bc119ed54274d6426004142fdbd22c35cc43550b01b0932e805c0c
                                                                        • Opcode Fuzzy Hash: 95f0a6e2e7474ae079937c8fc79d77c0f757fc85e01d21b66f4a7f76c651df28
                                                                        • Instruction Fuzzy Hash: FB2160B5604209AFEB10DF64DCC1DF737EDEB5A394B040059FA009B252CB71ED11DA60
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen
                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                        • API String ID: 176396367-2734436370
                                                                        • Opcode ID: 72214dbb5888e1558085633c8906516d9fcf8cb505513917919f691b60d2c645
                                                                        • Instruction ID: c04d8dc3e4bf04d61b998b1f19ad43a21356801493ccb01777a718ce1bc69caa
                                                                        • Opcode Fuzzy Hash: 72214dbb5888e1558085633c8906516d9fcf8cb505513917919f691b60d2c645
                                                                        • Instruction Fuzzy Hash: 09212772204A21A6D331BB25DC02FFB73D8BFA1310F584436F9899B182FBA1AD51C395
                                                                        APIs
                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 000B3840
                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 000B3850
                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 000B3876
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend$MoveWindow
                                                                        • String ID: Listbox
                                                                        • API String ID: 3315199576-2633736733
                                                                        • Opcode ID: 0bbd0f1e547fee3899fcb0c5f10fab9089313037df505828541fa81485646ace
                                                                        • Instruction ID: 94b4ab6552a6416f5d2f600cf3f184f8d4e619c33a0bf11a1c2a61a36e9b96ef
                                                                        • Opcode Fuzzy Hash: 0bbd0f1e547fee3899fcb0c5f10fab9089313037df505828541fa81485646ace
                                                                        • Instruction Fuzzy Hash: A5219F72654218BBEF218F55DC85FFB37AEEF89750F218124F9049B190CA75DC5287A0
                                                                        APIs
                                                                        • SetErrorMode.KERNEL32(00000001), ref: 00094A08
                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00094A5C
                                                                        • SetErrorMode.KERNEL32(00000000,?,?,000BCC08), ref: 00094AD0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorMode$InformationVolume
                                                                        • String ID: %lu
                                                                        • API String ID: 2507767853-685833217
                                                                        • Opcode ID: 14075eb18b02787a59f93ce8b7f6991ff40dcd94f1ef5bf59790b0552fb974ae
                                                                        • Instruction ID: 9885de76f98b7b3449cf77d42d3e890e0c038c4db2157f38fa32da4eaa19a0d4
                                                                        • Opcode Fuzzy Hash: 14075eb18b02787a59f93ce8b7f6991ff40dcd94f1ef5bf59790b0552fb974ae
                                                                        • Instruction Fuzzy Hash: BC316F71A00119AFDB10DF54C885EEABBF8EF08308F1480A5F909EB252D775ED46CB61
                                                                        APIs
                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 000B424F
                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 000B4264
                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 000B4271
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend
                                                                        • String ID: msctls_trackbar32
                                                                        • API String ID: 3850602802-1010561917
                                                                        • Opcode ID: 8b3b89231878845d01f297b92187390376b4073aae03c8901d264721a8ad35eb
                                                                        • Instruction ID: 7a8bd56f47e9f345e557c7a8a6e6dacf82d404e9675f5e247b1f1dde218c3751
                                                                        • Opcode Fuzzy Hash: 8b3b89231878845d01f297b92187390376b4073aae03c8901d264721a8ad35eb
                                                                        • Instruction Fuzzy Hash: 4C11E331240248BEEF205F29CC06FEB3BACEF95B54F010514FA55E60A1D671DC11AB50
                                                                        APIs
                                                                          • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                          • Part of subcall function 00082DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00082DC5
                                                                          • Part of subcall function 00082DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00082DD6
                                                                          • Part of subcall function 00082DA7: GetCurrentThreadId.KERNEL32 ref: 00082DDD
                                                                          • Part of subcall function 00082DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00082DE4
                                                                        • GetFocus.USER32 ref: 00082F78
                                                                          • Part of subcall function 00082DEE: GetParent.USER32(00000000), ref: 00082DF9
                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00082FC3
                                                                        • EnumChildWindows.USER32(?,0008303B), ref: 00082FEB
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                        • String ID: %s%d
                                                                        • API String ID: 1272988791-1110647743
                                                                        • Opcode ID: 63692bb612ddbaa0e8a067018572868fc29384e1a8edc9490f74910833c51728
                                                                        • Instruction ID: 9537a1e5af7c37ca490b5d4d949881c015ab5bddc4f6d04026ed643d91c4d51e
                                                                        • Opcode Fuzzy Hash: 63692bb612ddbaa0e8a067018572868fc29384e1a8edc9490f74910833c51728
                                                                        • Instruction Fuzzy Hash: 2A11E171600215ABDF117F709C95EEE3BAABF84304F044075FA4A9B293DF3099498B70
                                                                        APIs
                                                                        • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 000B58C1
                                                                        • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 000B58EE
                                                                        • DrawMenuBar.USER32(?), ref: 000B58FD
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Menu$InfoItem$Draw
                                                                        • String ID: 0
                                                                        • API String ID: 3227129158-4108050209
                                                                        • Opcode ID: 653eabb0db364ce68b3ac4523ef87a020a1507f0c4acf617419d6e8444506ac4
                                                                        • Instruction ID: eed66d0be1ca8e135472a4a174d277dea6ed3f707529440e7f68a42a810772a8
                                                                        • Opcode Fuzzy Hash: 653eabb0db364ce68b3ac4523ef87a020a1507f0c4acf617419d6e8444506ac4
                                                                        • Instruction Fuzzy Hash: 1C011B31500219EEEB619F11DC44FEEBBB8FB45365F1480AAE849D6251DB348A94DF21
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 39bff053fe59abdfffe22eec7e8a50292346a927d126b1364638a7f25af8fce9
                                                                        • Instruction ID: d1cafdbbce4696818a97b978f519c62d98c1b5582fcfe99667e7ef01381f96d7
                                                                        • Opcode Fuzzy Hash: 39bff053fe59abdfffe22eec7e8a50292346a927d126b1364638a7f25af8fce9
                                                                        • Instruction Fuzzy Hash: 64C17B75A0020AEFDB54DFA4C898EAEB7B9FF48314F208598E445EB251C771EE45CB90
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: __alldvrm$_strrchr
                                                                        • String ID:
                                                                        • API String ID: 1036877536-0
                                                                        • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                        • Instruction ID: 3e119e5ed9879ea02312efd556f89c5fbff2e6b00bad0c458b8ddf76f1345f2b
                                                                        • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                        • Instruction Fuzzy Hash: 2DA16772E007869FDB21CF18C8817EFBBE5EF61395F28416DE9859B282C2348D89C750
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Variant$ClearInitInitializeUninitialize
                                                                        • String ID:
                                                                        • API String ID: 1998397398-0
                                                                        • Opcode ID: ed2a5c24bf3133d530beb04631fa580159aa0deb40ce775829f5110f6cc5a983
                                                                        • Instruction ID: 83b5501bc6582d57a46d3283a0089e45e20750cb4971c2c33f37bd194e86d222
                                                                        • Opcode Fuzzy Hash: ed2a5c24bf3133d530beb04631fa580159aa0deb40ce775829f5110f6cc5a983
                                                                        • Instruction Fuzzy Hash: EFA168756047209FCB10DF68C585A6EB7E5FF89310F048859F98AAB362DB70EE01CB91
                                                                        APIs
                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,000BFC08,?), ref: 000805F0
                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,000BFC08,?), ref: 00080608
                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,000BCC40,000000FF,?,00000000,00000800,00000000,?,000BFC08,?), ref: 0008062D
                                                                        • _memcmp.LIBVCRUNTIME ref: 0008064E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                        • String ID:
                                                                        • API String ID: 314563124-0
                                                                        • Opcode ID: a64914cd9230fde679984080cba0f48880560fc40c10e5f095b180ebb9f18fa7
                                                                        • Instruction ID: 60f68d395cd0bf0b58b73817d8421864f6b829c3a407fab2a995aad4f5a50b35
                                                                        • Opcode Fuzzy Hash: a64914cd9230fde679984080cba0f48880560fc40c10e5f095b180ebb9f18fa7
                                                                        • Instruction Fuzzy Hash: 52811A71A00109EFCB44DF94C988EEEB7B9FF89315F204558F546AB250DB71AE0ACB60
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _free
                                                                        • String ID:
                                                                        • API String ID: 269201875-0
                                                                        • Opcode ID: addb081367f5daf0411a2c952e6c79004e0b4b3106b6070dedab139720891eb7
                                                                        • Instruction ID: 2a07dff0352c188bae296fc9f61c335cc0cad270b2acdcd0a869ce7f5da29391
                                                                        • Opcode Fuzzy Hash: addb081367f5daf0411a2c952e6c79004e0b4b3106b6070dedab139720891eb7
                                                                        • Instruction Fuzzy Hash: 09413971A00511ABDB21BBB98C46BFE3AE6EF41370F1C4235F819D7293EE748D4156A2
                                                                        APIs
                                                                        • GetWindowRect.USER32(?,?), ref: 000B62E2
                                                                        • ScreenToClient.USER32(?,?), ref: 000B6315
                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 000B6382
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$ClientMoveRectScreen
                                                                        • String ID:
                                                                        • API String ID: 3880355969-0
                                                                        • Opcode ID: 135e909262eaea8bbca7e4b350df77121a847cca852fdd2aae8d6e4ce8ba8a9b
                                                                        • Instruction ID: 71b487a7aabadd6fcca41d62edb0f265b8f584d9ef0f95dbd1412f337f1c7d0b
                                                                        • Opcode Fuzzy Hash: 135e909262eaea8bbca7e4b350df77121a847cca852fdd2aae8d6e4ce8ba8a9b
                                                                        • Instruction Fuzzy Hash: C5513A74A00209EFDB10DF68D8809EE7BF5EF55760F108269F9159B2A0D736EE81CB90
                                                                        APIs
                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 000A1AFD
                                                                        • WSAGetLastError.WSOCK32 ref: 000A1B0B
                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 000A1B8A
                                                                        • WSAGetLastError.WSOCK32 ref: 000A1B94
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ErrorLast$socket
                                                                        • String ID:
                                                                        • API String ID: 1881357543-0
                                                                        • Opcode ID: 1ae5d8c59c854c4ca1d0c1ed521fef079c1012f05e2b7e0a019809bb049b2427
                                                                        • Instruction ID: 68df93beae2277b51c1b6f4d89582939bae4696bb752d2652ba4cc0469ee31e3
                                                                        • Opcode Fuzzy Hash: 1ae5d8c59c854c4ca1d0c1ed521fef079c1012f05e2b7e0a019809bb049b2427
                                                                        • Instruction Fuzzy Hash: 5841F274600210AFE720AF20D886FAA77E5AF49718F548498F91A9F7D3D772ED41CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 30f442c8c6c598e41f75ca900b882fa91fabfb69e42213ed0c38dce80e885ba3
                                                                        • Instruction ID: 6b40a9b6b7000670987d5b97e967ba8a3b890a10177d03027c0288b4528dcd64
                                                                        • Opcode Fuzzy Hash: 30f442c8c6c598e41f75ca900b882fa91fabfb69e42213ed0c38dce80e885ba3
                                                                        • Instruction Fuzzy Hash: 4B41F372A00714AFD7249F38CC41BABBBE9EF88711F20452AF941DB282D771A9058B80
                                                                        APIs
                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00095783
                                                                        • GetLastError.KERNEL32(?,00000000), ref: 000957A9
                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 000957CE
                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 000957FA
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                        • String ID:
                                                                        • API String ID: 3321077145-0
                                                                        • Opcode ID: cb05b2c52b6213a87a13e6cfcd30d4494386f4bf1d218f58662f26063e94a0fb
                                                                        • Instruction ID: c5fd8b59375761944e6ee7800c21ed22913f7f712e33fbc23a0031f999e1ff35
                                                                        • Opcode Fuzzy Hash: cb05b2c52b6213a87a13e6cfcd30d4494386f4bf1d218f58662f26063e94a0fb
                                                                        • Instruction Fuzzy Hash: 8D415E35204A20DFCF11EF15D544A9EBBE1EF89320B188488E84E6B362CB74FD01DB91
                                                                        APIs
                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00046D71,00000000,00000000,000482D9,?,000482D9,?,00000001,00046D71,8BE85006,00000001,000482D9,000482D9), ref: 0005D910
                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0005D999
                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0005D9AB
                                                                        • __freea.LIBCMT ref: 0005D9B4
                                                                          • Part of subcall function 00053820: RtlAllocateHeap.NTDLL(00000000,?,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6,?,00021129), ref: 00053852
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                        • String ID:
                                                                        • API String ID: 2652629310-0
                                                                        • Opcode ID: bf9f9c8c844c7d26202dc79a095a28e553045c1a8e82bb4fb8694a6d5aa3c73c
                                                                        • Instruction ID: 80157a09684768a2933179b2584edb264ced0e3a020c0248e5319e271b842aee
                                                                        • Opcode Fuzzy Hash: bf9f9c8c844c7d26202dc79a095a28e553045c1a8e82bb4fb8694a6d5aa3c73c
                                                                        • Instruction Fuzzy Hash: 5531B072A1020AABEF25DF64DC41EEF7BA5EB41711B05426AFC04E7151EB35CD58CB90
                                                                        APIs
                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 000B5352
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000B5375
                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 000B5382
                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 000B53A8
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: LongWindow$InvalidateMessageRectSend
                                                                        • String ID:
                                                                        • API String ID: 3340791633-0
                                                                        • Opcode ID: c7dbf0337f28369c5076958bcc7f8453ee9c41fd806a9b68732d10878dac62dd
                                                                        • Instruction ID: f5cb52d7ade64f1e821e2f9af17ce75dcf6b27fbe5f2691b38b3938a2fa5af0c
                                                                        • Opcode Fuzzy Hash: c7dbf0337f28369c5076958bcc7f8453ee9c41fd806a9b68732d10878dac62dd
                                                                        • Instruction Fuzzy Hash: 8231D030A55A08EFFB709E14CC05FE837E5AB04B92F584182FA11963E1C7F59B80EB41
                                                                        APIs
                                                                        • GetKeyboardState.USER32(?,7694C0D0,?,00008000), ref: 0008ABF1
                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 0008AC0D
                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 0008AC74
                                                                        • SendInput.USER32(00000001,?,0000001C,7694C0D0,?,00008000), ref: 0008ACC6
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                        • String ID:
                                                                        • API String ID: 432972143-0
                                                                        • Opcode ID: 094fc743918e147fc644cb7fc12b975a6c9ec40b8c967fe7968bc49a1ee045f5
                                                                        • Instruction ID: 92db9f9eb778af3d5065fc135049279e2e536dca5d22178a52a8526fdf9fc0f3
                                                                        • Opcode Fuzzy Hash: 094fc743918e147fc644cb7fc12b975a6c9ec40b8c967fe7968bc49a1ee045f5
                                                                        • Instruction Fuzzy Hash: 6F31F470B006186FFF35AB698814BFE7BE5BB8A320F08431BE4C5929D1C37989858752
                                                                        APIs
                                                                        • ClientToScreen.USER32(?,?), ref: 000B769A
                                                                        • GetWindowRect.USER32(?,?), ref: 000B7710
                                                                        • PtInRect.USER32(?,?,000B8B89), ref: 000B7720
                                                                        • MessageBeep.USER32(00000000), ref: 000B778C
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                        • String ID:
                                                                        • API String ID: 1352109105-0
                                                                        • Opcode ID: 2594cf72cc50f995951a532431dbfac765ee81edbbe5962065032f12e5d83f5e
                                                                        • Instruction ID: 92d8842bd3df67302f9ba91f0d12b2c350fd1547c1fd1628748f373a23f390fe
                                                                        • Opcode Fuzzy Hash: 2594cf72cc50f995951a532431dbfac765ee81edbbe5962065032f12e5d83f5e
                                                                        • Instruction Fuzzy Hash: CE41AB34A0D214EFEB11CF58C898EE9B7F4FB98300F1941A8E8199B261CB71E941CF90
                                                                        APIs
                                                                        • GetForegroundWindow.USER32 ref: 000B16EB
                                                                          • Part of subcall function 00083A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00083A57
                                                                          • Part of subcall function 00083A3D: GetCurrentThreadId.KERNEL32 ref: 00083A5E
                                                                          • Part of subcall function 00083A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000825B3), ref: 00083A65
                                                                        • GetCaretPos.USER32(?), ref: 000B16FF
                                                                        • ClientToScreen.USER32(00000000,?), ref: 000B174C
                                                                        • GetForegroundWindow.USER32 ref: 000B1752
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                        • String ID:
                                                                        • API String ID: 2759813231-0
                                                                        • Opcode ID: 252eff06e17d53bebd0c54571e4f2c0973d3803656a225c1fa8633a67d0a2080
                                                                        • Instruction ID: 1b8e6a86082ce4bf5a6bea3d91efcd9574a4cec0f9d45ff419431f0cdcecd43f
                                                                        • Opcode Fuzzy Hash: 252eff06e17d53bebd0c54571e4f2c0973d3803656a225c1fa8633a67d0a2080
                                                                        • Instruction Fuzzy Hash: 41315071D00259AFDB04EFA9D881DEEBBF9FF48304B5080A9E415E7212DB319E45CBA1
                                                                        APIs
                                                                          • Part of subcall function 00027620: _wcslen.LIBCMT ref: 00027625
                                                                        • _wcslen.LIBCMT ref: 0008DFCB
                                                                        • _wcslen.LIBCMT ref: 0008DFE2
                                                                        • _wcslen.LIBCMT ref: 0008E00D
                                                                        • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0008E018
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$ExtentPoint32Text
                                                                        • String ID:
                                                                        • API String ID: 3763101759-0
                                                                        • Opcode ID: 6af560b907a7bff048e873475467be6f56131d2f13992a04aac840ff53e9eb4a
                                                                        • Instruction ID: 966969070386904e0dc71dd32bb79abb0362d9f70459b56551b650e74dd468ed
                                                                        • Opcode Fuzzy Hash: 6af560b907a7bff048e873475467be6f56131d2f13992a04aac840ff53e9eb4a
                                                                        • Instruction Fuzzy Hash: 7421D171900214AFCB21AFA8D881BAEB7F8FF45710F114065E944FB286D6709E41CBA1
                                                                        APIs
                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0008D501
                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0008D50F
                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0008D52F
                                                                        • CloseHandle.KERNEL32(00000000), ref: 0008D5DC
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                        • String ID:
                                                                        • API String ID: 420147892-0
                                                                        • Opcode ID: 93ab59b2a3d23218d01c402d7f77dc80ccaf9d62ec83b0f95db229cb96b7e51d
                                                                        • Instruction ID: 80ab2ef537c2451d7017b09b0e74c856ae6f718ae74a1fb881744b31f0a7f162
                                                                        • Opcode Fuzzy Hash: 93ab59b2a3d23218d01c402d7f77dc80ccaf9d62ec83b0f95db229cb96b7e51d
                                                                        • Instruction Fuzzy Hash: D73193711083009FD301EF54D881EEFBBE8FF99354F540A2EF581961A2EB719948CB92
                                                                        APIs
                                                                          • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                        • GetCursorPos.USER32(?), ref: 000B9001
                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00077711,?,?,?,?,?), ref: 000B9016
                                                                        • GetCursorPos.USER32(?), ref: 000B905E
                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00077711,?,?,?), ref: 000B9094
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                        • String ID:
                                                                        • API String ID: 2864067406-0
                                                                        • Opcode ID: 2952b711d48dc3116189fd643f2d82cbda44fbbd545dfdd44bb495c29a08aa95
                                                                        • Instruction ID: 785278073d52c81f617fcd7cafd8c86ca6b58a5b32733118d06bd5115c71471e
                                                                        • Opcode Fuzzy Hash: 2952b711d48dc3116189fd643f2d82cbda44fbbd545dfdd44bb495c29a08aa95
                                                                        • Instruction Fuzzy Hash: 1721BF35610018FFEB269F94C898EFA7BF9EB8A350F004155FA0557261C3759990EB60
                                                                        APIs
                                                                        • GetFileAttributesW.KERNEL32(?,000BCB68), ref: 0008D2FB
                                                                        • GetLastError.KERNEL32 ref: 0008D30A
                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 0008D319
                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,000BCB68), ref: 0008D376
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CreateDirectory$AttributesErrorFileLast
                                                                        • String ID:
                                                                        • API String ID: 2267087916-0
                                                                        • Opcode ID: 13bef66b0822268f6a8289944b6a280512a4bdb9fb3182e72a12562ef1a0dbe7
                                                                        • Instruction ID: a67e988ef90c5544b7c0db0c9715148f7db6502c965609b20995219312f25519
                                                                        • Opcode Fuzzy Hash: 13bef66b0822268f6a8289944b6a280512a4bdb9fb3182e72a12562ef1a0dbe7
                                                                        • Instruction Fuzzy Hash: AE2180705082019F9710EF24D8818AEBBE4BF5A324F504B2EF499C72E2DB309A45CB93
                                                                        APIs
                                                                          • Part of subcall function 00081014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0008102A
                                                                          • Part of subcall function 00081014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00081036
                                                                          • Part of subcall function 00081014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00081045
                                                                          • Part of subcall function 00081014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0008104C
                                                                          • Part of subcall function 00081014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00081062
                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 000815BE
                                                                        • _memcmp.LIBVCRUNTIME ref: 000815E1
                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00081617
                                                                        • HeapFree.KERNEL32(00000000), ref: 0008161E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                        • String ID:
                                                                        • API String ID: 1592001646-0
                                                                        • Opcode ID: 042ec83be3ece6f9175ac0009b9455747ca195cb0710f462d7c05f0d6bd0c294
                                                                        • Instruction ID: 14c889de6c66fdce6e8b33d8cfe309e9c13e2d166c7ee7731be06eb57a05e64a
                                                                        • Opcode Fuzzy Hash: 042ec83be3ece6f9175ac0009b9455747ca195cb0710f462d7c05f0d6bd0c294
                                                                        • Instruction Fuzzy Hash: AC214A71E00109EFDB10EFA4C949BEEB7F8FF44355F184459E481AB241E774AA46CBA0
                                                                        APIs
                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 000B280A
                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 000B2824
                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 000B2832
                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 000B2840
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$Long$AttributesLayered
                                                                        • String ID:
                                                                        • API String ID: 2169480361-0
                                                                        • Opcode ID: d9e227244e87ad3a669816f74d00fe3fd7498ed379f61921f80cc45003fc6225
                                                                        • Instruction ID: 32cb2edb2260c0a6e2090fb0ee4a164c437a9a926bb01cd5ecfb07b3d88d5639
                                                                        • Opcode Fuzzy Hash: d9e227244e87ad3a669816f74d00fe3fd7498ed379f61921f80cc45003fc6225
                                                                        • Instruction Fuzzy Hash: 3D21B331209521AFE714DB24C845FEA7B99AF45324F148258F4268B6E2CB75FC82C7D0
                                                                        APIs
                                                                          • Part of subcall function 00088D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0008790A,?,000000FF,?,00088754,00000000,?,0000001C,?,?), ref: 00088D8C
                                                                          • Part of subcall function 00088D7D: lstrcpyW.KERNEL32(00000000,?,?,0008790A,?,000000FF,?,00088754,00000000,?,0000001C,?,?,00000000), ref: 00088DB2
                                                                          • Part of subcall function 00088D7D: lstrcmpiW.KERNEL32(00000000,?,0008790A,?,000000FF,?,00088754,00000000,?,0000001C,?,?), ref: 00088DE3
                                                                        • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00088754,00000000,?,0000001C,?,?,00000000), ref: 00087923
                                                                        • lstrcpyW.KERNEL32(00000000,?,?,00088754,00000000,?,0000001C,?,?,00000000), ref: 00087949
                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,00088754,00000000,?,0000001C,?,?,00000000), ref: 00087984
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                        • String ID: cdecl
                                                                        • API String ID: 4031866154-3896280584
                                                                        • Opcode ID: dd0b83569efa6a46cea39a342e9b8155684a58e38eb8dfc46bd95f6b830546e2
                                                                        • Instruction ID: b42ce21410b35c8a1b7801bb882b6cf222626a92364dbc950e2d1fe081b2642d
                                                                        • Opcode Fuzzy Hash: dd0b83569efa6a46cea39a342e9b8155684a58e38eb8dfc46bd95f6b830546e2
                                                                        • Instruction Fuzzy Hash: A211063A200302ABDB15AF39D844DBA77E9FF45390B50402AF986CB269EF31D801C751
                                                                        APIs
                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000B7D0B
                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 000B7D2A
                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 000B7D42
                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0009B7AD,00000000), ref: 000B7D6B
                                                                          • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$Long
                                                                        • String ID:
                                                                        • API String ID: 847901565-0
                                                                        • Opcode ID: dcd7bfb128ae09d1433949d3850538cb58e621417e5bcf2462fd01b177343788
                                                                        • Instruction ID: b687b62b2144ffe6ed7470ee69f6ee80beae35249a00aeba9598d1d08f3d497a
                                                                        • Opcode Fuzzy Hash: dcd7bfb128ae09d1433949d3850538cb58e621417e5bcf2462fd01b177343788
                                                                        • Instruction Fuzzy Hash: 37119D31608615AFDB149F28CC04EFA3BA5AF853A0B254728F839D72F0E7359D51DB90
                                                                        APIs
                                                                        • SendMessageW.USER32(?,00001060,?,00000004), ref: 000B56BB
                                                                        • _wcslen.LIBCMT ref: 000B56CD
                                                                        • _wcslen.LIBCMT ref: 000B56D8
                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 000B5816
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend_wcslen
                                                                        • String ID:
                                                                        • API String ID: 455545452-0
                                                                        • Opcode ID: 6192db86af89346ca449535b375f5b61153494ce368e8435321fc393938f32b0
                                                                        • Instruction ID: 940a67886bd15923ec9a8faa8aaf526243960e0d9c38187bba73386a2f206cf1
                                                                        • Opcode Fuzzy Hash: 6192db86af89346ca449535b375f5b61153494ce368e8435321fc393938f32b0
                                                                        • Instruction Fuzzy Hash: F011D371A00608AAEB209F61CC85FEE77ACEF14766F1041A6F915D6082EB70CA81CB64
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d74837013cef030d35fad65033c09adfce0d00fbbc59fe1bf74cad87b5af8763
                                                                        • Instruction ID: 2bbbb3691c10e951541e19e97aba658aff7a0e10ce6e8fa6c183333155a8f380
                                                                        • Opcode Fuzzy Hash: d74837013cef030d35fad65033c09adfce0d00fbbc59fe1bf74cad87b5af8763
                                                                        • Instruction Fuzzy Hash: 5501A2B220561A3EF66126786CC0FEB676DDF823BAB300725FD31611D2DB608C485170
                                                                        APIs
                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00081A47
                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00081A59
                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00081A6F
                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00081A8A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend
                                                                        • String ID:
                                                                        • API String ID: 3850602802-0
                                                                        • Opcode ID: 7c3f94f0be7ae1c147ff373d066d5799e8e76697326677f984baee91b1112cae
                                                                        • Instruction ID: fd96440e37d904b8b491cdda4f9ff7d3f317c067b45647c27c7517b5291a68ea
                                                                        • Opcode Fuzzy Hash: 7c3f94f0be7ae1c147ff373d066d5799e8e76697326677f984baee91b1112cae
                                                                        • Instruction Fuzzy Hash: 0B11273A901219FFEB10ABA4C985FEDBBB8FF08750F200091EA10B7290D6716E51DB94
                                                                        APIs
                                                                        • GetCurrentThreadId.KERNEL32 ref: 0008E1FD
                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 0008E230
                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0008E246
                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0008E24D
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                        • String ID:
                                                                        • API String ID: 2880819207-0
                                                                        • Opcode ID: c27bf73fedd2801a6aaa288b52d69e2b499c253504efe96b53e6d90e4aaf5f59
                                                                        • Instruction ID: 61d9efb290fc7894cc71f075a0d19f433a159becfd4c05f15eb76357a41a2b1a
                                                                        • Opcode Fuzzy Hash: c27bf73fedd2801a6aaa288b52d69e2b499c253504efe96b53e6d90e4aaf5f59
                                                                        • Instruction Fuzzy Hash: FA11DB76904254BBE701AFA8DC05EEE7FADAB45320F144365F914E3291D6B4CE04C7A0
                                                                        APIs
                                                                        • CreateThread.KERNEL32(00000000,?,0004CFF9,00000000,00000004,00000000), ref: 0004D218
                                                                        • GetLastError.KERNEL32 ref: 0004D224
                                                                        • __dosmaperr.LIBCMT ref: 0004D22B
                                                                        • ResumeThread.KERNEL32(00000000), ref: 0004D249
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                        • String ID:
                                                                        • API String ID: 173952441-0
                                                                        • Opcode ID: 8a95f9395d4de0a8b358c5b63f02bca2f7256840e982165a8aff85ecd053b56b
                                                                        • Instruction ID: 696ef7683a6400df658d1cd1847aaa4975634ecad7bf6ab7edd848fda2c897d9
                                                                        • Opcode Fuzzy Hash: 8a95f9395d4de0a8b358c5b63f02bca2f7256840e982165a8aff85ecd053b56b
                                                                        • Instruction Fuzzy Hash: 4A01D6B68051147BEB215BA5DC09BEF7AA9DF91731F10033AFD25961D1CBB0C901C6A4
                                                                        APIs
                                                                          • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                        • GetClientRect.USER32(?,?), ref: 000B9F31
                                                                        • GetCursorPos.USER32(?), ref: 000B9F3B
                                                                        • ScreenToClient.USER32(?,?), ref: 000B9F46
                                                                        • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 000B9F7A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                        • String ID:
                                                                        • API String ID: 4127811313-0
                                                                        • Opcode ID: 8e2a270fc9cc1ee4490b3b46c1f5a0341576314701b760879ac08f7c6c4e83e6
                                                                        • Instruction ID: 88c072ad96c1191394d4af41fada0ccac09be6d838117c92c2a4d71277ebaf62
                                                                        • Opcode Fuzzy Hash: 8e2a270fc9cc1ee4490b3b46c1f5a0341576314701b760879ac08f7c6c4e83e6
                                                                        • Instruction Fuzzy Hash: C611183290011AEBEB11DFA8D885DFE77B9FB46321F000565FA11E3151D774BA81CBA1
                                                                        APIs
                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0002604C
                                                                        • GetStockObject.GDI32(00000011), ref: 00026060
                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 0002606A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                        • String ID:
                                                                        • API String ID: 3970641297-0
                                                                        • Opcode ID: 86aea41b52082994603751262b348f38f07e519e4d1ad5cb12acb0ab47445a9d
                                                                        • Instruction ID: 5c43e9524355768846f2d3d4207d565d3b84b4d4878d2d482b54183f9dff2d47
                                                                        • Opcode Fuzzy Hash: 86aea41b52082994603751262b348f38f07e519e4d1ad5cb12acb0ab47445a9d
                                                                        • Instruction Fuzzy Hash: 81116D72501558FFFF624FA4AC94EEBBBA9EF193A4F040215FA1456110D736EC60EBA0
                                                                        APIs
                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 00043B56
                                                                          • Part of subcall function 00043AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00043AD2
                                                                          • Part of subcall function 00043AA3: ___AdjustPointer.LIBCMT ref: 00043AED
                                                                        • _UnwindNestedFrames.LIBCMT ref: 00043B6B
                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00043B7C
                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 00043BA4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                        • String ID:
                                                                        • API String ID: 737400349-0
                                                                        • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                        • Instruction ID: 6ca7851edc71b5c6e78162c8dfdd75eae536bde8c18546cfe5a25c3a7b4e2f9b
                                                                        • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                        • Instruction Fuzzy Hash: 3A014CB2100148BBDF126E95CC42EEF7FADEF88754F044028FE4896122C732E961DBA4
                                                                        APIs
                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,000213C6,00000000,00000000,?,0005301A,000213C6,00000000,00000000,00000000,?,0005328B,00000006,FlsSetValue), ref: 000530A5
                                                                        • GetLastError.KERNEL32(?,0005301A,000213C6,00000000,00000000,00000000,?,0005328B,00000006,FlsSetValue,000C2290,FlsSetValue,00000000,00000364,?,00052E46), ref: 000530B1
                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0005301A,000213C6,00000000,00000000,00000000,?,0005328B,00000006,FlsSetValue,000C2290,FlsSetValue,00000000), ref: 000530BF
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: LibraryLoad$ErrorLast
                                                                        • String ID:
                                                                        • API String ID: 3177248105-0
                                                                        • Opcode ID: b43d9209b03f794a18527d0be8e3028e4e783423bdaba7072b311da6619ecf22
                                                                        • Instruction ID: ecafb2114aa4b85a1e859ba37f9c8539ba5ce73bcd718f62f95c88eca9c42376
                                                                        • Opcode Fuzzy Hash: b43d9209b03f794a18527d0be8e3028e4e783423bdaba7072b311da6619ecf22
                                                                        • Instruction Fuzzy Hash: 2501D432301322ABEB714BB89C94EA77BD8AF45BE2B101B20FD05E3181C725DD09C6E0
                                                                        APIs
                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0008747F
                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00087497
                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 000874AC
                                                                        • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 000874CA
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Type$Register$FileLoadModuleNameUser
                                                                        • String ID:
                                                                        • API String ID: 1352324309-0
                                                                        • Opcode ID: 98479f04475f1c0b375834669b5a5fc3cb4b83d6d4cb6fa0e89bd6cdac39306c
                                                                        • Instruction ID: 0ef065c1ce0747e97513f6021a18124a3e39b041ccc1ba92666b87252f1455aa
                                                                        • Opcode Fuzzy Hash: 98479f04475f1c0b375834669b5a5fc3cb4b83d6d4cb6fa0e89bd6cdac39306c
                                                                        • Instruction Fuzzy Hash: 00118BB1209310ABF730AF54DC08F967BFCFB00B10F208569A69AD6195DBB5E904DB60
                                                                        APIs
                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0008ACD3,?,00008000), ref: 0008B0C4
                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0008ACD3,?,00008000), ref: 0008B0E9
                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0008ACD3,?,00008000), ref: 0008B0F3
                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0008ACD3,?,00008000), ref: 0008B126
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CounterPerformanceQuerySleep
                                                                        • String ID:
                                                                        • API String ID: 2875609808-0
                                                                        • Opcode ID: 93e664ad594721f5ce51db92ab9b517baf65c98c457134cb0172572ce2460efc
                                                                        • Instruction ID: fc599e787ad935bbaaf348258e917afdedb1f601aedd40fe44e7c86631a85f2b
                                                                        • Opcode Fuzzy Hash: 93e664ad594721f5ce51db92ab9b517baf65c98c457134cb0172572ce2460efc
                                                                        • Instruction Fuzzy Hash: 2F115B31C0152CE7EF10EFE8E998AEEBB78FF0A711F504586D981B6181CB349A508B51
                                                                        APIs
                                                                        • GetWindowRect.USER32(?,?), ref: 000B7E33
                                                                        • ScreenToClient.USER32(?,?), ref: 000B7E4B
                                                                        • ScreenToClient.USER32(?,?), ref: 000B7E6F
                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 000B7E8A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                        • String ID:
                                                                        • API String ID: 357397906-0
                                                                        • Opcode ID: d8313d8452ac4f8be721a0f3ef8af2fb3237ea9ee1746d08c47d25f996f2b923
                                                                        • Instruction ID: ffaa62256d5f7218ede755789145e1b80196ada164513df60006a457e1aa9e93
                                                                        • Opcode Fuzzy Hash: d8313d8452ac4f8be721a0f3ef8af2fb3237ea9ee1746d08c47d25f996f2b923
                                                                        • Instruction Fuzzy Hash: 6E1156B9D0420AAFEB41CF98C8849EEBBF5FF18310F505166E915E3210D735AA54CF50
                                                                        APIs
                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00082DC5
                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00082DD6
                                                                        • GetCurrentThreadId.KERNEL32 ref: 00082DDD
                                                                        • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00082DE4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                        • String ID:
                                                                        • API String ID: 2710830443-0
                                                                        • Opcode ID: a8a834439d0ff599a69df9890fac3e297992aea944990d7fc9707282521ec508
                                                                        • Instruction ID: 07e545aac042f8ae2525159889576b80056d4ddd913cb3395763c5c70408234a
                                                                        • Opcode Fuzzy Hash: a8a834439d0ff599a69df9890fac3e297992aea944990d7fc9707282521ec508
                                                                        • Instruction Fuzzy Hash: 13E06D725012247BF7202B629C0DEEB3F6CFB42BA1F000215B505D10809AA88840C6B0
                                                                        APIs
                                                                          • Part of subcall function 00039639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00039693
                                                                          • Part of subcall function 00039639: SelectObject.GDI32(?,00000000), ref: 000396A2
                                                                          • Part of subcall function 00039639: BeginPath.GDI32(?), ref: 000396B9
                                                                          • Part of subcall function 00039639: SelectObject.GDI32(?,00000000), ref: 000396E2
                                                                        • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 000B8887
                                                                        • LineTo.GDI32(?,?,?), ref: 000B8894
                                                                        • EndPath.GDI32(?), ref: 000B88A4
                                                                        • StrokePath.GDI32(?), ref: 000B88B2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                        • String ID:
                                                                        • API String ID: 1539411459-0
                                                                        • Opcode ID: 156e8d8b79ed922be0ceb23952fb30f6c901b3bc1339112fb232338ef908646c
                                                                        • Instruction ID: 2bb666beca8890c449e0e3f47d25a55a32938b6e7b0ffdaa994ab4810e5355c0
                                                                        • Opcode Fuzzy Hash: 156e8d8b79ed922be0ceb23952fb30f6c901b3bc1339112fb232338ef908646c
                                                                        • Instruction Fuzzy Hash: DDF0F836046259FBFB126F94AC0AFDE3F69AF06310F448200FA11651E2CBB95561DFE9
                                                                        APIs
                                                                        • GetSysColor.USER32(00000008), ref: 000398CC
                                                                        • SetTextColor.GDI32(?,?), ref: 000398D6
                                                                        • SetBkMode.GDI32(?,00000001), ref: 000398E9
                                                                        • GetStockObject.GDI32(00000005), ref: 000398F1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Color$ModeObjectStockText
                                                                        • String ID:
                                                                        • API String ID: 4037423528-0
                                                                        • Opcode ID: 6b4587abffad6ae3be1642254bd676edc7c8e591ecd6cfdbdc08a5a737358947
                                                                        • Instruction ID: 5c15f8cdbedcd2b2b021a0229506d7c082e5a962a27d4d3688c78b46049e2c87
                                                                        • Opcode Fuzzy Hash: 6b4587abffad6ae3be1642254bd676edc7c8e591ecd6cfdbdc08a5a737358947
                                                                        • Instruction Fuzzy Hash: 12E06531644680AAFB215B78AC09FD83F50AB12375F08C719F6F9680E1C37546409B10
                                                                        APIs
                                                                        • GetCurrentThread.KERNEL32 ref: 00081634
                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,000811D9), ref: 0008163B
                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,000811D9), ref: 00081648
                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,000811D9), ref: 0008164F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                        • String ID:
                                                                        • API String ID: 3974789173-0
                                                                        • Opcode ID: 1d2440fd3afb063b51a4fe3c42f7fd6f630de5176100c514ad9e68b54e0028e2
                                                                        • Instruction ID: 4f90aee1fac9966cd9fc26dfc9220e3ec0ece7613003f59f986ecf8878890674
                                                                        • Opcode Fuzzy Hash: 1d2440fd3afb063b51a4fe3c42f7fd6f630de5176100c514ad9e68b54e0028e2
                                                                        • Instruction Fuzzy Hash: 53E08631601211EBF7602FA09D0DFC63BBDBF54791F184918F2C5C9080E6384441C764
                                                                        APIs
                                                                        • GetDesktopWindow.USER32 ref: 0007D858
                                                                        • GetDC.USER32(00000000), ref: 0007D862
                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0007D882
                                                                        • ReleaseDC.USER32(?), ref: 0007D8A3
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                        • String ID:
                                                                        • API String ID: 2889604237-0
                                                                        • Opcode ID: 1168b1dd60372947ea8034e290c8cc62407c18a00b24c867281a58fb8c53e7c3
                                                                        • Instruction ID: 1281355b3e7d1589e5d47cb9be057c95a686d2c40679d381ebf32434768635dc
                                                                        • Opcode Fuzzy Hash: 1168b1dd60372947ea8034e290c8cc62407c18a00b24c867281a58fb8c53e7c3
                                                                        • Instruction Fuzzy Hash: 42E01AB4C00204DFEB51AFE4D908EADBBB5FB48310F20811AE80AE7250CB3C4901AF54
                                                                        APIs
                                                                        • GetDesktopWindow.USER32 ref: 0007D86C
                                                                        • GetDC.USER32(00000000), ref: 0007D876
                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0007D882
                                                                        • ReleaseDC.USER32(?), ref: 0007D8A3
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                        • String ID:
                                                                        • API String ID: 2889604237-0
                                                                        • Opcode ID: 11eaf4abd84c263ff47999d4f587b8380d495d465398e7e119a54dc75857aae5
                                                                        • Instruction ID: 7842e6db39c4ac9a120cee099b6d38a73fb74077ad63552cfda4601ff0f5ce06
                                                                        • Opcode Fuzzy Hash: 11eaf4abd84c263ff47999d4f587b8380d495d465398e7e119a54dc75857aae5
                                                                        • Instruction Fuzzy Hash: ACE092B5C04204EFEB51AFA4E908EADBBB5BB48311F148559E94AE7250CB3C5901AF54
                                                                        APIs
                                                                          • Part of subcall function 00027620: _wcslen.LIBCMT ref: 00027625
                                                                        • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00094ED4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Connection_wcslen
                                                                        • String ID: *$LPT
                                                                        • API String ID: 1725874428-3443410124
                                                                        • Opcode ID: 60c20fac85a50b01af80bbdfc25f4b00691c0e5e3731ce3d28ed532346c06ddb
                                                                        • Instruction ID: efa319499eabe2343e4ea835f4074dc706e72501875ea693bf5cfe74b1df9df8
                                                                        • Opcode Fuzzy Hash: 60c20fac85a50b01af80bbdfc25f4b00691c0e5e3731ce3d28ed532346c06ddb
                                                                        • Instruction Fuzzy Hash: C2917175A002159FCB14DF54C494EAABBF5BF44304F188099E80A9F362D771ED86DB90
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: #
                                                                        • API String ID: 0-1885708031
                                                                        • Opcode ID: 7ef330a35dffcc25d9b1a199b0e15d821b197422154c66ea2cdcc9de8748f049
                                                                        • Instruction ID: 77ca5662442a1b8a4252e66fcb89c0c9216b57db9c0cf41536c63bca7a1f930e
                                                                        • Opcode Fuzzy Hash: 7ef330a35dffcc25d9b1a199b0e15d821b197422154c66ea2cdcc9de8748f049
                                                                        • Instruction Fuzzy Hash: 7E514635905286DFDB69DF28C081AFE7BE8EF19310F248195F8959B2C1DB389D42CB64
                                                                        APIs
                                                                        • Sleep.KERNEL32(00000000), ref: 0003F2A2
                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 0003F2BB
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: GlobalMemorySleepStatus
                                                                        • String ID: @
                                                                        • API String ID: 2783356886-2766056989
                                                                        • Opcode ID: 4c491a9bb08f2454f391951cad995e29608cdc9227e369b7322c8a0015862492
                                                                        • Instruction ID: 9cd49fc338a1767cdb7c89f499c1160d5195f8d525ff2e6669a458d048eff78b
                                                                        • Opcode Fuzzy Hash: 4c491a9bb08f2454f391951cad995e29608cdc9227e369b7322c8a0015862492
                                                                        • Instruction Fuzzy Hash: E8511771408744ABE320AF50E886BAFBBF8FF84304F81885DF1D941196EB719529CB66
                                                                        APIs
                                                                        • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 000A57E0
                                                                        • _wcslen.LIBCMT ref: 000A57EC
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: BuffCharUpper_wcslen
                                                                        • String ID: CALLARGARRAY
                                                                        • API String ID: 157775604-1150593374
                                                                        • Opcode ID: 85807e7f5ca9c26f8cfd4c48effa379661a0d4081123783cd32ed2e6668de142
                                                                        • Instruction ID: e82cdab4c3b3fd2ee5b61bca6d1f623715626555a6a14e5079249563493f0e2e
                                                                        • Opcode Fuzzy Hash: 85807e7f5ca9c26f8cfd4c48effa379661a0d4081123783cd32ed2e6668de142
                                                                        • Instruction Fuzzy Hash: 9F41A071E001099FCB14DFA8C8819EEBBF5FF5A321F244129E505B7252EB349D81CB90
                                                                        APIs
                                                                        • _wcslen.LIBCMT ref: 0009D130
                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0009D13A
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CrackInternet_wcslen
                                                                        • String ID: |
                                                                        • API String ID: 596671847-2343686810
                                                                        • Opcode ID: 303203c0ac5a6c4825e5338ef1c3cbaf8d6316ff226fbef89d68d10b05880d76
                                                                        • Instruction ID: 44df2072062ccc4ef37008db919d9f2662f4af4a60f067c135320fe1db1c5ecf
                                                                        • Opcode Fuzzy Hash: 303203c0ac5a6c4825e5338ef1c3cbaf8d6316ff226fbef89d68d10b05880d76
                                                                        • Instruction Fuzzy Hash: 9F314D71D01219ABCF15EFA4DC85EEEBFB9FF04300F10001AF815A6162EB31AA46DB60
                                                                        APIs
                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 000B3621
                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 000B365C
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$DestroyMove
                                                                        • String ID: static
                                                                        • API String ID: 2139405536-2160076837
                                                                        • Opcode ID: ad57e0d5f70427cab66308052ea2031f30b987abf4abddf3cefbb5ebd4487add
                                                                        • Instruction ID: eef995d59b1e3bb76a5d63083914c7ee8da475951a5326c4992d60f94b97e12d
                                                                        • Opcode Fuzzy Hash: ad57e0d5f70427cab66308052ea2031f30b987abf4abddf3cefbb5ebd4487add
                                                                        • Instruction Fuzzy Hash: E7319A71110604AEEB24DF28DC81FFB73A9FF88720F108619F9A597291DA35AD81DB60
                                                                        APIs
                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 000B461F
                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 000B4634
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend
                                                                        • String ID: '
                                                                        • API String ID: 3850602802-1997036262
                                                                        • Opcode ID: 52f6079dcc13b988d7883ebe2db1e9de3cd1fa5f2ed222fc092d21c760b67bc4
                                                                        • Instruction ID: 9e9c12ba5942edeb1fcfd731f0a55329b830bc2024dc02424cbacfb35933e426
                                                                        • Opcode Fuzzy Hash: 52f6079dcc13b988d7883ebe2db1e9de3cd1fa5f2ed222fc092d21c760b67bc4
                                                                        • Instruction Fuzzy Hash: 0A313874A0061AAFDB14CFA9C980BEA7BF5FF09300F10416AE904AB342D771AA41CF90
                                                                        APIs
                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 000B327C
                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 000B3287
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: MessageSend
                                                                        • String ID: Combobox
                                                                        • API String ID: 3850602802-2096851135
                                                                        • Opcode ID: 84d4e2d2f4b0f26e3394e973c71590d8bbe5ebdaf61d363dd9bf5ee945e2082e
                                                                        • Instruction ID: 5d865d1b78a5e21593b3f926c73d397af8b9c9846811d7e15fbd51b811d1204b
                                                                        • Opcode Fuzzy Hash: 84d4e2d2f4b0f26e3394e973c71590d8bbe5ebdaf61d363dd9bf5ee945e2082e
                                                                        • Instruction Fuzzy Hash: C911B2713002087FFF659F94DC81EFB37AAEB983A4F204228F918A7291D6759D519760
                                                                        APIs
                                                                          • Part of subcall function 0002600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0002604C
                                                                          • Part of subcall function 0002600E: GetStockObject.GDI32(00000011), ref: 00026060
                                                                          • Part of subcall function 0002600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0002606A
                                                                        • GetWindowRect.USER32(00000000,?), ref: 000B377A
                                                                        • GetSysColor.USER32(00000012), ref: 000B3794
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                        • String ID: static
                                                                        • API String ID: 1983116058-2160076837
                                                                        • Opcode ID: 38e136f1e4fe8aa45c7fb5b245ee44ed8faab4a7f61bce399987183e797683ee
                                                                        • Instruction ID: c6f6c341eff9c58222462422c51aa8ca492f9ca0510a1b0dddd5e41513af309c
                                                                        • Opcode Fuzzy Hash: 38e136f1e4fe8aa45c7fb5b245ee44ed8faab4a7f61bce399987183e797683ee
                                                                        • Instruction Fuzzy Hash: F31129B2650209AFEB10DFA8CC45EEA7BF8EB08354F104A14F955E2250EB35E851DB60
                                                                        APIs
                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0009CD7D
                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0009CDA6
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Internet$OpenOption
                                                                        • String ID: <local>
                                                                        • API String ID: 942729171-4266983199
                                                                        • Opcode ID: 527a6408a5a542f3902d814783ecb489e10d48ba02f4a9e9cb6967e326aa874b
                                                                        • Instruction ID: 362f040efb9a2b30f426f24da47757cc52a8209711b5bab38d0b1c72c8f52d63
                                                                        • Opcode Fuzzy Hash: 527a6408a5a542f3902d814783ecb489e10d48ba02f4a9e9cb6967e326aa874b
                                                                        • Instruction Fuzzy Hash: 5E11E9B1A466317AFB744B668C45FF7BEACEF127A4F004236B10993180D7749840E6F0
                                                                        APIs
                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 000B34AB
                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 000B34BA
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: LengthMessageSendTextWindow
                                                                        • String ID: edit
                                                                        • API String ID: 2978978980-2167791130
                                                                        • Opcode ID: 8fa41b001dc48c4f2cf543a7d0dc1861d6b3c53688ae1a1c37c54662703ab545
                                                                        • Instruction ID: 3e9b6da4da4d6d4483757e29c6c17293f61cc22b00c35b030623acac592c2770
                                                                        • Opcode Fuzzy Hash: 8fa41b001dc48c4f2cf543a7d0dc1861d6b3c53688ae1a1c37c54662703ab545
                                                                        • Instruction Fuzzy Hash: 3A118C71100208ABFB628E68DC84EFB37AAEF05374F604724FA61971E0C775EC919B60
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                        • CharUpperBuffW.USER32(?,?,?), ref: 00086CB6
                                                                        • _wcslen.LIBCMT ref: 00086CC2
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen$BuffCharUpper
                                                                        • String ID: STOP
                                                                        • API String ID: 1256254125-2411985666
                                                                        • Opcode ID: 5a8ad70cbb965fd9299079abf82699ff19a77cff8d62bc8234467d7912f1021d
                                                                        • Instruction ID: 0b11f0c686ed8f9efe34b7ad3cc84020e478bdc785d1837172eb0b6bc4093a98
                                                                        • Opcode Fuzzy Hash: 5a8ad70cbb965fd9299079abf82699ff19a77cff8d62bc8234467d7912f1021d
                                                                        • Instruction Fuzzy Hash: 5A01C432A105268BCB21BFBDDC819BF77E6FB61714B520535E89296191EA32D900C750
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                          • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00081D4C
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                        • String ID: ComboBox$ListBox
                                                                        • API String ID: 624084870-1403004172
                                                                        • Opcode ID: 6d5e81800be3b6af58bb5e89f01559058f6d19d1be4b4cf986671968dbe14019
                                                                        • Instruction ID: 11e821bb82046e38653c3cd57e04d2e2501752f594348b3ff477eef05888144a
                                                                        • Opcode Fuzzy Hash: 6d5e81800be3b6af58bb5e89f01559058f6d19d1be4b4cf986671968dbe14019
                                                                        • Instruction Fuzzy Hash: 9601D475601228ABCB18FBA4DC51DFE73A8FF56350F140A19F8A2672D2EA30590987A0
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                          • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 00081C46
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                        • String ID: ComboBox$ListBox
                                                                        • API String ID: 624084870-1403004172
                                                                        • Opcode ID: 5cc0cc3bab51a47a0ded20c680f2beacf038507cf7b9aa995006a8614a05689c
                                                                        • Instruction ID: 97190eb9e021f64839fc2124ddb33f202b25568020258ad199d7089f7d6b8fd7
                                                                        • Opcode Fuzzy Hash: 5cc0cc3bab51a47a0ded20c680f2beacf038507cf7b9aa995006a8614a05689c
                                                                        • Instruction Fuzzy Hash: F001A775A811186BDB14FB90DD52DFF77ECBF55340F140019A556772C2EA209E0987B1
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                          • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 00081CC8
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                        • String ID: ComboBox$ListBox
                                                                        • API String ID: 624084870-1403004172
                                                                        • Opcode ID: 31a04a2d92d10fc2c51202025ceb9ce22d3a13bc7c2b7cfe1e03934638e7da27
                                                                        • Instruction ID: 50f0a585002648a903aae1fd910207b2fc53d02e6402472e2b582799f073075a
                                                                        • Opcode Fuzzy Hash: 31a04a2d92d10fc2c51202025ceb9ce22d3a13bc7c2b7cfe1e03934638e7da27
                                                                        • Instruction Fuzzy Hash: F601A2B5A801286BDB14FBA1EA12EFE77ECBF11340F540025B84277282EA609F098771
                                                                        APIs
                                                                          • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                          • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                        • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00081DD3
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                        • String ID: ComboBox$ListBox
                                                                        • API String ID: 624084870-1403004172
                                                                        • Opcode ID: 5cd6c568ba16e698442e94aab9c6cb3e332597e4b001ccd6b63adc94e62ef01c
                                                                        • Instruction ID: e7393d9c2c37d7ccc796fa38075e74b66cf884ef7a1d9d60d1fd8961d613358b
                                                                        • Opcode Fuzzy Hash: 5cd6c568ba16e698442e94aab9c6cb3e332597e4b001ccd6b63adc94e62ef01c
                                                                        • Instruction Fuzzy Hash: 6EF0AF71A413286BDB14F7A4DC52FFF77ACBF02754F540919B9A2672C2EA705A0983A0
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: _wcslen
                                                                        • String ID: 3, 3, 16, 1
                                                                        • API String ID: 176396367-3042988571
                                                                        • Opcode ID: f2b99b873ce328f35d67bba6d25e6e7201cfce9607d2be9360d3e2ded3572c8a
                                                                        • Instruction ID: ca5a4c786f71590d6ebde5884d7a138484351f1682818cf0bb080565d80cb222
                                                                        • Opcode Fuzzy Hash: f2b99b873ce328f35d67bba6d25e6e7201cfce9607d2be9360d3e2ded3572c8a
                                                                        • Instruction Fuzzy Hash: 9FE02B4221522010927122BA9CC1ABF57CDCFCF750710183BF989C2267EF94CD92A3A4
                                                                        APIs
                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00080B23
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Message
                                                                        • String ID: AutoIt$Error allocating memory.
                                                                        • API String ID: 2030045667-4017498283
                                                                        • Opcode ID: 263920d38b8397ae3039d7527bf1edf24f08e6db1aa7493d051fe39032f05c8e
                                                                        • Instruction ID: 95c568a4cd8fdaad8b64271f42225daa7ab14cb80118f5b438602679e7d87ce2
                                                                        • Opcode Fuzzy Hash: 263920d38b8397ae3039d7527bf1edf24f08e6db1aa7493d051fe39032f05c8e
                                                                        • Instruction Fuzzy Hash: E5E0D8322883583BF2103695BC07FC97A888F05B15F100426FB88594C38AE2245046AD
                                                                        APIs
                                                                          • Part of subcall function 0003F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00040D71,?,?,?,0002100A), ref: 0003F7CE
                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,0002100A), ref: 00040D75
                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0002100A), ref: 00040D84
                                                                        Strings
                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00040D7F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                        • API String ID: 55579361-631824599
                                                                        • Opcode ID: c12b854390dad8179072f6a3ed05854dd19fd8537d2ad354b5c0ad0ea1e9d4e9
                                                                        • Instruction ID: 75142ec682918ae4900ef4c643d90e7b2bc601277d0b00aa391e397cf055f655
                                                                        • Opcode Fuzzy Hash: c12b854390dad8179072f6a3ed05854dd19fd8537d2ad354b5c0ad0ea1e9d4e9
                                                                        • Instruction Fuzzy Hash: 42E065B06003118BE3609F78D8047A27BE4AF04744F00493DE591D7652D7B9E4488B91
                                                                        APIs
                                                                        • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0009302F
                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00093044
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: Temp$FileNamePath
                                                                        • String ID: aut
                                                                        • API String ID: 3285503233-3010740371
                                                                        • Opcode ID: 2cea6d769da43a9d463dc9aac1d120d03570b90d446af0a7f19fe30afa230c16
                                                                        • Instruction ID: c18f9379b3995bdd046c364168e356137725e2ba20b969cf027328c8438f6e16
                                                                        • Opcode Fuzzy Hash: 2cea6d769da43a9d463dc9aac1d120d03570b90d446af0a7f19fe30afa230c16
                                                                        • Instruction Fuzzy Hash: 4FD05E729003286BEA24A7A5AC0EFCB3A6CDB04750F0002A1B755E6191DAB49984CBE0
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: LocalTime
                                                                        • String ID: %.3d$X64
                                                                        • API String ID: 481472006-1077770165
                                                                        • Opcode ID: c90483447a2fdc04ad987b6a18a747f8228e8bb5962db66cd61d2c72e4557052
                                                                        • Instruction ID: b067fe6ea30be88ea71696d9d08186ff2bc27a8a624e364624a02032e4ca8f4a
                                                                        • Opcode Fuzzy Hash: c90483447a2fdc04ad987b6a18a747f8228e8bb5962db66cd61d2c72e4557052
                                                                        • Instruction Fuzzy Hash: DDD012A1C08109EACBA097E0DC459FDB37CAF68301F50C453F90EA1042D62CD50B6765
                                                                        APIs
                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 000B232C
                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 000B233F
                                                                          • Part of subcall function 0008E97B: Sleep.KERNEL32 ref: 0008E9F3
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FindMessagePostSleepWindow
                                                                        • String ID: Shell_TrayWnd
                                                                        • API String ID: 529655941-2988720461
                                                                        • Opcode ID: fcf16c22ac8d3cd0bc8be9c1fe6ce632a051e50de0c1a1b8acb594c3fce2b008
                                                                        • Instruction ID: 424e3e7f64a258189b665b7ec407a2620ede1c49834849290a1e5711f91eb385
                                                                        • Opcode Fuzzy Hash: fcf16c22ac8d3cd0bc8be9c1fe6ce632a051e50de0c1a1b8acb594c3fce2b008
                                                                        • Instruction Fuzzy Hash: 72D0C936394350BAF664B771EC0FFD66A14AB14B10F004A16B7C5AA1D1D9F4A8418A54
                                                                        APIs
                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 000B236C
                                                                        • PostMessageW.USER32(00000000), ref: 000B2373
                                                                          • Part of subcall function 0008E97B: Sleep.KERNEL32 ref: 0008E9F3
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: FindMessagePostSleepWindow
                                                                        • String ID: Shell_TrayWnd
                                                                        • API String ID: 529655941-2988720461
                                                                        • Opcode ID: 5c873e7bf7a0b4dd43a28cb3a19c8998e541f6d582f857f4af8ac401c8c4e474
                                                                        • Instruction ID: 9f990b4d73e2802d8ffc81278d6c53697785848417bab4eb260d0469921bb956
                                                                        • Opcode Fuzzy Hash: 5c873e7bf7a0b4dd43a28cb3a19c8998e541f6d582f857f4af8ac401c8c4e474
                                                                        • Instruction Fuzzy Hash: ABD0C9323D53507AF664B771EC0FFD66614AB14B10F004A16B7C5AA1D1D9F4A8418A54
                                                                        APIs
                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0005BE93
                                                                        • GetLastError.KERNEL32 ref: 0005BEA1
                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0005BEFC
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.3395086885.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                        • Associated: 00000000.00000002.3395062326.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395177347.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395243406.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.3395278090.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                        Similarity
                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                        • String ID:
                                                                        • API String ID: 1717984340-0
                                                                        • Opcode ID: 268f4ac255d38b0c48258208f90e92aaca908cbe240bd563698315bc63641a80
                                                                        • Instruction ID: 770be1892a07717a6493b4216c075d94b4e641bbe22ef75febca48b388845d1f
                                                                        • Opcode Fuzzy Hash: 268f4ac255d38b0c48258208f90e92aaca908cbe240bd563698315bc63641a80
                                                                        • Instruction Fuzzy Hash: DB41C334604206AFDB718F69CC45ABBBBE9AF42312F144179FD59971A1DB30AD09CB60